Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RICHIESTA D'OFFERTA.exe

Overview

General Information

Sample name:RICHIESTA D'OFFERTA.exe
Analysis ID:1562482
MD5:30261dc03eec3dbff1a9108a879af3ac
SHA1:6648a6d4c108a7345ab46772a6870304b6a635cf
SHA256:2362b4a5329f506af677d1e4cac2b92da252afdf4842bf4e8796b43c4ccb6714
Tags:AgentTeslaexeuser-threatcat_ch
Infos:

Detection

AgentTesla, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected zgRAT
AI detected suspicious sample
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • RICHIESTA D'OFFERTA.exe (PID: 2124 cmdline: "C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe" MD5: 30261DC03EEC3DBFF1A9108A879AF3AC)
    • RICHIESTA D'OFFERTA.exe (PID: 4228 cmdline: "C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe" MD5: 30261DC03EEC3DBFF1A9108A879AF3AC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"Exfil Mode": "FTP", "Host": "ftp://ftp.ercolina-usa.com", "Username": "admin@ercolina-usa.com", "Password": ",%EVY$JU0=lu"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1674952910.0000000006A40000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
    00000002.00000002.4126679539.0000000002E1D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            0.2.RICHIESTA D'OFFERTA.exe.6a40000.3.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.RICHIESTA D'OFFERTA.exe.38be790.2.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.RICHIESTA D'OFFERTA.exe.6a40000.3.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                      Click to see the 29 entries
                      No Sigma rule has matched
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.ercolina-usa.com", "Username": "admin@ercolina-usa.com", "Password": ",%EVY$JU0=lu"}
                      Source: RICHIESTA D'OFFERTA.exeReversingLabs: Detection: 47%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: RICHIESTA D'OFFERTA.exeJoe Sandbox ML: detected
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49732 version: TLS 1.2
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: GUjq.pdb source: RICHIESTA D'OFFERTA.exe
                      Source: Binary string: GUjq.pdbSHA256> source: RICHIESTA D'OFFERTA.exe

                      Networking

                      barindex
                      Source: Yara matchFile source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPE
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 192.254.225.136 192.254.225.136
                      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                      Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                      Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
                      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: ip-api.com
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: ip-api.com
                      Source: global trafficDNS traffic detected: DNS query: ftp.ercolina-usa.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002E7D000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002E1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ercolina-usa.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002E7D000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002E1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ftp.ercolina-usa.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002DE1000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: RICHIESTA D'OFFERTA.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674836946.0000000005390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com8:5
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002D91000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.4:49732 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary

                      barindex
                      Source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_0270D3440_2_0270D344
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_04E600400_2_04E60040
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_04E600060_2_04E60006
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_04E672690_2_04E67269
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B61400_2_070B6140
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070BED980_2_070BED98
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070BB6D00_2_070BB6D0
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B05590_2_070B0559
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B05600_2_070B0560
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B95F80_2_070B95F8
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B91C00_2_070B91C0
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070BACD00_2_070BACD0
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B9A210_2_070B9A21
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B9A300_2_070B9A30
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B482F0_2_070B482F
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_051EEE182_2_051EEE18
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_051E3E682_2_051E3E68
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_051E4A802_2_051E4A80
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_051E41B02_2_051E41B0
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B55AEC2_2_06B55AEC
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B562F92_2_06B562F9
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B563082_2_06B56308
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B521102_2_06B52110
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B56FF02_2_06B56FF0
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B6AEC02_2_06B6AEC0
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B662882_2_06B66288
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B6C2302_2_06B6C230
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B67A102_2_06B67A10
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B652702_2_06B65270
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B631382_2_06B63138
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B6E4582_2_06B6E458
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B673302_2_06B67330
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B600062_2_06B60006
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B600402_2_06B60040
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B6597B2_2_06B6597B
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename8d205da5-a06f-41c4-923e-b97a14abb967.exe4 vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674952910.0000000006A40000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1675957811.00000000075B0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1671636904.00000000028A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1670425258.0000000000A1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1671636904.00000000028E6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename8d205da5-a06f-41c4-923e-b97a14abb967.exe4 vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4125626222.0000000000EF8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000440000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename8d205da5-a06f-41c4-923e-b97a14abb967.exe4 vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exeBinary or memory string: OriginalFilenameGUjq.exe@ vs RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                      Source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@3/3
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RICHIESTA D'OFFERTA.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMutant created: NULL
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: RICHIESTA D'OFFERTA.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: RICHIESTA D'OFFERTA.exeReversingLabs: Detection: 47%
                      Source: unknownProcess created: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe "C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe"
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess created: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe "C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe"
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess created: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe "C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: riched20.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: usp10.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: msls31.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: GUjq.pdb source: RICHIESTA D'OFFERTA.exe
                      Source: Binary string: GUjq.pdbSHA256> source: RICHIESTA D'OFFERTA.exe
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: 0xCFC4B207 [Sun Jun 16 14:39:03 2080 UTC]
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_0270F354 push esp; iretd 0_2_0270F3F1
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_04E6F4D7 pushfd ; iretd 0_2_04E6F4E6
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_04E659E3 push ss; ret 0_2_04E659E4
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_04E65A52 push edx; iretd 0_2_04E65A58
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_04E65A32 push edx; iretd 0_2_04E65A33
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B8C30 push eax; retf 0_2_070B8C31
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 0_2_070B8CB7 push esp; retf 0_2_070B8CB8
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_051E0C6D push edi; retf 2_2_051E0C7A
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B5F4E0 push es; ret 2_2_06B5F4F0
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B5B522 push es; ret 2_2_06B5B530
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_06B55500 push eax; ret 2_2_06B55501
                      Source: RICHIESTA D'OFFERTA.exeStatic PE information: section name: .text entropy: 7.940237919851289
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: RICHIESTA D'OFFERTA.exe PID: 2124, type: MEMORYSTR
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: RICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 2700000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 28A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 48A0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 7840000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 8840000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 89F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 99F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 2B90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 2D90000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: 2BE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599765Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599656Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599328Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599218Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599107Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598984Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598765Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598410Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598281Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598171Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598062Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597953Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597843Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597734Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597625Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597515Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597406Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597296Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597172Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597047Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 596937Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 596826Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 596718Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 300000Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299874Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299765Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299655Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299531Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299421Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299291Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299170Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299044Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298927Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298784Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298664Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298538Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298434Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298328Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298218Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298109Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297999Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297890Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297778Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297671Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297562Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWindow / User API: threadDelayed 7646Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWindow / User API: threadDelayed 2197Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 2844Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep count: 35 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -32281802128991695s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -599875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 6328Thread sleep count: 7646 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -599765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 6328Thread sleep count: 2197 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -599656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -599547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -599437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -599328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -599218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -599107s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598410s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598281s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598171s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -598062s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597953s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597843s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597734s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597625s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597515s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597406s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597296s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597172s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -597047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -596937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -596826s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -596718s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -300000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -299874s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -299765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -299655s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -299531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -299421s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -299291s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -299170s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -299044s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -298927s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -298784s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -298664s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -298538s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -298434s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -298328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -298218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -298109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -297999s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -297890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -297778s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -297671s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe TID: 7000Thread sleep time: -297562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599765Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599656Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599328Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599218Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 599107Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598984Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598765Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598410Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598281Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598171Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 598062Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597953Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597843Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597734Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597625Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597515Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597406Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597296Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597172Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 597047Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 596937Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 596826Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 596718Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 300000Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299874Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299765Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299655Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299531Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299421Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299291Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299170Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 299044Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298927Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298784Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298664Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298538Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298434Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298328Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298218Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 298109Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297999Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297890Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297778Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297671Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeThread delayed: delay time: 297562Jump to behavior
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                      Source: RICHIESTA D'OFFERTA.exe, 00000002.00000002.4125691089.000000000102C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeCode function: 2_2_051E77E0 CheckRemoteDebuggerPresent,2_2_051E77E0
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeMemory written: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeProcess created: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe "C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.4126679539.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RICHIESTA D'OFFERTA.exe PID: 2124, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RICHIESTA D'OFFERTA.exe PID: 4228, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.6a40000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.6a40000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1674952910.0000000006A40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RICHIESTA D'OFFERTA.exe PID: 2124, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RICHIESTA D'OFFERTA.exe PID: 4228, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 2.2.RICHIESTA D'OFFERTA.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3b40f50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.3affb30.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.4126679539.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RICHIESTA D'OFFERTA.exe PID: 2124, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: RICHIESTA D'OFFERTA.exe PID: 4228, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.6a40000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.6a40000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1674952910.0000000006A40000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0.2.RICHIESTA D'OFFERTA.exe.38be790.2.raw.unpack, type: UNPACKEDPE
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts111
                      Process Injection
                      2
                      Obfuscated Files or Information
                      11
                      Input Capture
                      34
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                      Software Packing
                      1
                      Credentials in Registry
                      1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Timestomp
                      NTDS531
                      Security Software Discovery
                      Distributed Component Object Model11
                      Input Capture
                      13
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      Process Discovery
                      SSH1
                      Clipboard Data
                      Fallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Masquerading
                      Cached Domain Credentials261
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items261
                      Virtualization/Sandbox Evasion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                      Process Injection
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      RICHIESTA D'OFFERTA.exe47%ReversingLabsWin32.Trojan.Leonem
                      RICHIESTA D'OFFERTA.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://www.sakkal.com8:50%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      ercolina-usa.com
                      192.254.225.136
                      truetrue
                        unknown
                        api.ipify.org
                        104.26.12.205
                        truefalse
                          high
                          ip-api.com
                          208.95.112.1
                          truefalse
                            high
                            ftp.ercolina-usa.com
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/false
                                high
                                http://ip-api.com/line/?fields=hostingfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://www.apache.org/licenses/LICENSE-2.0RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.comRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designersGRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers/?RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cn/bTheRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://account.dyn.com/RICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designers?RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://tempuri.org/DataSet1.xsdRICHIESTA D'OFFERTA.exefalse
                                                  high
                                                  http://www.tiro.comRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com/designersRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.goodfont.co.krRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://api.ipify.org/tRICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002D91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ftp.ercolina-usa.comRICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002E7D000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002E1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://ercolina-usa.comRICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002E7D000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002E1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.carterandcone.comlRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.sajatypeworks.comRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.typography.netDRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.fontbureau.com/designers/cabarga.htmlNRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.founder.com.cn/cn/cTheRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.galapagosdesign.com/staff/dennis.htmRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://api.ipify.orgRICHIESTA D'OFFERTA.exe, 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002D91000.00000004.00000800.00020000.00000000.sdmp, RICHIESTA D'OFFERTA.exe, 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.founder.com.cn/cnRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.fontbureau.com/designers/frere-user.htmlRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.sakkal.com8:5RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674836946.0000000005390000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.jiyu-kobo.co.jp/RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://ip-api.comRICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002DE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.galapagosdesign.com/DPleaseRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.fontbureau.com/designers8RICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.fonts.comRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.sandoll.co.krRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.urwpp.deDPleaseRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.zhongyicts.com.cnRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRICHIESTA D'OFFERTA.exe, 00000002.00000002.4126679539.0000000002D91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.sakkal.comRICHIESTA D'OFFERTA.exe, 00000000.00000002.1674996373.0000000006A82000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    192.254.225.136
                                                                                                    ercolina-usa.comUnited States
                                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                                    208.95.112.1
                                                                                                    ip-api.comUnited States
                                                                                                    53334TUT-ASUSfalse
                                                                                                    104.26.12.205
                                                                                                    api.ipify.orgUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1562482
                                                                                                    Start date and time:2024-11-25 16:09:04 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 7m 12s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:7
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:RICHIESTA D'OFFERTA.exe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@3/1@3/3
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 111
                                                                                                    • Number of non-executed functions: 18
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .exe
                                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                    • VT rate limit hit for: RICHIESTA D'OFFERTA.exe
                                                                                                    TimeTypeDescription
                                                                                                    10:09:55API Interceptor10267090x Sleep call for process: RICHIESTA D'OFFERTA.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    192.254.225.136QUOTATION#09678.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      PURCHASE SPCIFICIATIONS.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                        LISTA DE COTIZACIONES.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                          QUOTATION#5400.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            QUOTATION#2800-QUANTUM MACTOOLS.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                              QUOTATION#2800-QUANTUM MACTOOLS.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                2JHGWjmJ46.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  COTIZACI#U00d3N#08673.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                                    vD6qU34v9S.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      QUOTATIONS#08673.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        208.95.112.1fat098765678900.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        OC. 4515924646.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        saiya.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        windxcmd.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        main.exeGet hashmaliciousBlank Grabber, SilentXMRMiner, XmrigBrowse
                                                                                                                        • ip-api.com/json/?fields=225545
                                                                                                                        _THALAT DEME DURUM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        DESIGN LOGO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        file.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        Quote GVSE24-00815.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • ip-api.com/line/?fields=hosting
                                                                                                                        104.26.12.205Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        perfcc.elfGet hashmaliciousXmrigBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • api.ipify.org/
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        ip-api.comfat098765678900.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        OC. 4515924646.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        saiya.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        windxcmd.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        main.exeGet hashmaliciousBlank Grabber, SilentXMRMiner, XmrigBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        _THALAT DEME DURUM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        DESIGN LOGO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        file.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        Quote GVSE24-00815.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        api.ipify.orgDJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                                        • 104.26.13.205
                                                                                                                        Ref#2056119.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                                        • 104.26.13.205
                                                                                                                        PO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                                        • 104.26.13.205
                                                                                                                        CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 172.67.74.152
                                                                                                                        DATASHEET.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 172.67.74.152
                                                                                                                        https://linktr.ee/priyanka662Get hashmaliciousGabagoolBrowse
                                                                                                                        • 172.67.74.152
                                                                                                                        mDHwap5GlV.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 172.67.74.152
                                                                                                                        zapret.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.26.13.205
                                                                                                                        313e4225be01a2f968dd52e4e8c0b9fd08c906289779b.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.26.13.205
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        CLOUDFLARENETUSRooming list.jsGet hashmaliciousRemcosBrowse
                                                                                                                        • 104.21.84.67
                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 172.67.187.240
                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 172.67.187.240
                                                                                                                        Annual_Q4_Benefits_&_Bonus_for_Ed.riley#IyNURVhUTlVNUkFORE9NNDUjIw==.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 104.17.25.14
                                                                                                                        https://vectaire.doclawfederal.com/uDLtT/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 172.67.201.42
                                                                                                                        pJKrbGSI.ps1Get hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.218.163
                                                                                                                        https://pastebin.com/raw/0v6VhvpbGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.20.4.235
                                                                                                                        DJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                                        • 104.26.13.205
                                                                                                                        https://docs.zoom.us/doc/5mbYcD6lRBK5O3HcDEXhFA?from=emailGet hashmaliciousUnknownBrowse
                                                                                                                        • 172.67.201.42
                                                                                                                        Payment-251124.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 104.21.24.198
                                                                                                                        UNIFIEDLAYER-AS-1USAnnual_Q4_Benefits_&_Bonus_for_Ed.riley#IyNURVhUTlVNUkFORE9NNDUjIw==.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 108.179.192.137
                                                                                                                        fat098765678900.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 162.241.62.63
                                                                                                                        3e5cb809-f546-fb3c-b0e3-5de228b453ab.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 108.179.192.137
                                                                                                                        3e5cb809-f546-fb3c-b0e3-5de228b453ab.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 108.179.192.137
                                                                                                                        loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 192.254.239.1
                                                                                                                        CHARIKLIA JUNIOR DETAILS (1) (1).pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                        • 50.87.144.157
                                                                                                                        http://taerendil.free.fr/Kzf20FukxrNV0r0Xw3Get hashmaliciousUnknownBrowse
                                                                                                                        • 216.172.172.72
                                                                                                                        https://cgpsco.rahalat.net/contaGet hashmaliciousUnknownBrowse
                                                                                                                        • 108.179.211.49
                                                                                                                        https://google.lt/amp/taerendil.online.fr/gpfv9cqYcuejGaVElbEvNcI6wCkeoGet hashmaliciousUnknownBrowse
                                                                                                                        • 216.172.172.72
                                                                                                                        FGQ-667893.pdfGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.214.147.84
                                                                                                                        TUT-ASUSfat098765678900.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        New Purchase Order Document for PO1136908 000 SE.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        OC. 4515924646.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        saiya.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        windxcmd.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        main.exeGet hashmaliciousBlank Grabber, SilentXMRMiner, XmrigBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        _THALAT DEME DURUM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        DESIGN LOGO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        file.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        Quote GVSE24-00815.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 208.95.112.1
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eRooming list.jsGet hashmaliciousRemcosBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        https://vectaire.doclawfederal.com/uDLtT/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        https://pastebin.com/raw/0v6VhvpbGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        DJ5PhUwOsM.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        2ehwX6LWt3.exeGet hashmaliciousXWormBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        Mzo6BdEtGv.exeGet hashmaliciousXWormBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        tE3ZXBTP0B.exeGet hashmaliciousXWormBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        http://begantotireo.xyzGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        Pe4905VGl1.batGet hashmaliciousAsyncRATBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        https://go.dgdp.net/Get hashmaliciousUnknownBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        No context
                                                                                                                        Process:C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1216
                                                                                                                        Entropy (8bit):5.34331486778365
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                        MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                        SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                        SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                        SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                        Malicious:true
                                                                                                                        Reputation:high, very likely benign file
                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Entropy (8bit):7.93237602796032
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                                        File name:RICHIESTA D'OFFERTA.exe
                                                                                                                        File size:748'544 bytes
                                                                                                                        MD5:30261dc03eec3dbff1a9108a879af3ac
                                                                                                                        SHA1:6648a6d4c108a7345ab46772a6870304b6a635cf
                                                                                                                        SHA256:2362b4a5329f506af677d1e4cac2b92da252afdf4842bf4e8796b43c4ccb6714
                                                                                                                        SHA512:0b498b590bf825110a26574b93259b0922b38fb1a49454c83e87adb62091a8d1fd80f819e542baa13056e0d9171067b0b4fbf8d470fd509f0d4e95609dff6d36
                                                                                                                        SSDEEP:12288:g/rYL3RbeXVdu9ZM/YJoDyVY25TdeH5GWjDRgyYf+6o1uT/Fn0Vy01:gDYL35eXVs/IYJ3lcG6D6yYf+6dTFN0
                                                                                                                        TLSH:0DF412543768AF72DAB957FA6118D3C143F5E12B5232E3042FC7A1DB1A93B468E52B03
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..`..........J.... ........@.. ....................................@................................
                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                        Entrypoint:0x4b7f4a
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:false
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0xCFC4B207 [Sun Jun 16 14:39:03 2080 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:4
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:4
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:4
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                        Instruction
                                                                                                                        jmp dword ptr [00402000h]
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add al, byte ptr [eax]
                                                                                                                        adc byte ptr [eax], al
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xb7ef60x4f.text
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xb80000x628.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000xc.reloc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb54a80x70.text
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x20000xb5f500xb600095cb82c4fad6e7714d572c583ab1765aFalse0.9496882512019231data7.940237919851289IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .rsrc0xb80000x6280x8005ac05420970a2c66cf7c13ae2eee1764False0.33935546875data3.472567613396358IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .reloc0xba0000xc0x20048029cecb4f877338acc3d4a4dd7ed45False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                        RT_VERSION0xb80900x398OpenPGP Public Key0.4217391304347826
                                                                                                                        RT_MANIFEST0xb84380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                        DLLImport
                                                                                                                        mscoree.dll_CorExeMain
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 25, 2024 16:09:56.830830097 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:56.830959082 CET44349732104.26.12.205192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:56.831084967 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:56.838166952 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:56.838200092 CET44349732104.26.12.205192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.111713886 CET44349732104.26.12.205192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.111805916 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:58.114995956 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:58.115006924 CET44349732104.26.12.205192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.115298033 CET44349732104.26.12.205192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.157872915 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:58.167747021 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:58.211330891 CET44349732104.26.12.205192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.578527927 CET44349732104.26.12.205192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.578614950 CET44349732104.26.12.205192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.578707933 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:58.585153103 CET49732443192.168.2.4104.26.12.205
                                                                                                                        Nov 25, 2024 16:09:58.729787111 CET4973480192.168.2.4208.95.112.1
                                                                                                                        Nov 25, 2024 16:09:58.849798918 CET8049734208.95.112.1192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.849885941 CET4973480192.168.2.4208.95.112.1
                                                                                                                        Nov 25, 2024 16:09:58.850001097 CET4973480192.168.2.4208.95.112.1
                                                                                                                        Nov 25, 2024 16:09:58.970230103 CET8049734208.95.112.1192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:59.992763042 CET8049734208.95.112.1192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:00.032911062 CET4973480192.168.2.4208.95.112.1
                                                                                                                        Nov 25, 2024 16:10:00.561253071 CET4973480192.168.2.4208.95.112.1
                                                                                                                        Nov 25, 2024 16:10:00.697858095 CET8049734208.95.112.1192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:00.697923899 CET4973480192.168.2.4208.95.112.1
                                                                                                                        Nov 25, 2024 16:10:01.471052885 CET4973621192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.597625971 CET2149736192.254.225.136192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:01.597827911 CET4973621192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.600704908 CET4973621192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.631367922 CET4973721192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.720932961 CET2149736192.254.225.136192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:01.721107006 CET4973621192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.751446962 CET2149737192.254.225.136192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:01.751570940 CET4973721192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.751919985 CET4973721192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.753160954 CET4973821192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.872134924 CET2149737192.254.225.136192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:01.872289896 CET4973721192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.873106003 CET2149738192.254.225.136192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:01.873378992 CET4973821192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.873378992 CET4973821192.168.2.4192.254.225.136
                                                                                                                        Nov 25, 2024 16:10:01.994009972 CET2149738192.254.225.136192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:01.994144917 CET4973821192.168.2.4192.254.225.136
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 25, 2024 16:09:56.686515093 CET4975253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 16:09:56.824246883 CET53497521.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 16:09:58.590365887 CET6522953192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 16:09:58.729048967 CET53652291.1.1.1192.168.2.4
                                                                                                                        Nov 25, 2024 16:10:00.562087059 CET6483253192.168.2.41.1.1.1
                                                                                                                        Nov 25, 2024 16:10:01.469573021 CET53648321.1.1.1192.168.2.4
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Nov 25, 2024 16:09:56.686515093 CET192.168.2.41.1.1.10x3d8bStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 16:09:58.590365887 CET192.168.2.41.1.1.10x7c0eStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 16:10:00.562087059 CET192.168.2.41.1.1.10xb35bStandard query (0)ftp.ercolina-usa.comA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Nov 25, 2024 16:09:56.824246883 CET1.1.1.1192.168.2.40x3d8bNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 16:09:56.824246883 CET1.1.1.1192.168.2.40x3d8bNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 16:09:56.824246883 CET1.1.1.1192.168.2.40x3d8bNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 16:09:58.729048967 CET1.1.1.1192.168.2.40x7c0eNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                        Nov 25, 2024 16:10:01.469573021 CET1.1.1.1192.168.2.40xb35bNo error (0)ftp.ercolina-usa.comercolina-usa.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 25, 2024 16:10:01.469573021 CET1.1.1.1192.168.2.40xb35bNo error (0)ercolina-usa.com192.254.225.136A (IP address)IN (0x0001)false
                                                                                                                        • api.ipify.org
                                                                                                                        • ip-api.com
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.449734208.95.112.1804228C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 25, 2024 16:09:58.850001097 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                        Host: ip-api.com
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Nov 25, 2024 16:09:59.992763042 CET175INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 15:09:59 GMT
                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                        Content-Length: 6
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        X-Ttl: 60
                                                                                                                        X-Rl: 44
                                                                                                                        Data Raw: 66 61 6c 73 65 0a
                                                                                                                        Data Ascii: false


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.449732104.26.12.2054434228C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-11-25 15:09:58 UTC155OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                        Host: api.ipify.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-11-25 15:09:58 UTC399INHTTP/1.1 200 OK
                                                                                                                        Date: Mon, 25 Nov 2024 15:09:58 GMT
                                                                                                                        Content-Type: text/plain
                                                                                                                        Content-Length: 11
                                                                                                                        Connection: close
                                                                                                                        Vary: Origin
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e829017f9ba42f8-EWR
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1637689&cwnd=232&unsent_bytes=0&cid=9701eac77d8c6807&ts=478&x=0"
                                                                                                                        2024-11-25 15:09:58 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 37 35
                                                                                                                        Data Ascii: 8.46.123.75


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:10:09:54
                                                                                                                        Start date:25/11/2024
                                                                                                                        Path:C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe"
                                                                                                                        Imagebase:0x530000
                                                                                                                        File size:748'544 bytes
                                                                                                                        MD5 hash:30261DC03EEC3DBFF1A9108A879AF3AC
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1674952910.0000000006A40000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.1672087688.00000000038A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:10:09:55
                                                                                                                        Start date:25/11/2024
                                                                                                                        Path:C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\RICHIESTA D'OFFERTA.exe"
                                                                                                                        Imagebase:0x9c0000
                                                                                                                        File size:748'544 bytes
                                                                                                                        MD5 hash:30261DC03EEC3DBFF1A9108A879AF3AC
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.4126679539.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.4126679539.0000000002DF5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.4124663414.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Reset < >

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:11.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:235
                                                                                                                          Total number of Limit Nodes:10
                                                                                                                          execution_graph 36642 270ac90 36643 270ac92 36642->36643 36647 270ad88 36643->36647 36652 270ad79 36643->36652 36644 270ac9f 36648 270ad8a 36647->36648 36649 270adbc 36648->36649 36650 270afc0 GetModuleHandleW 36648->36650 36649->36644 36651 270afed 36650->36651 36651->36644 36654 270ad88 36652->36654 36653 270adbc 36653->36644 36654->36653 36655 270afc0 GetModuleHandleW 36654->36655 36656 270afed 36655->36656 36656->36644 36671 70bc4fa 36675 70bcc8b 36671->36675 36679 70bcc98 36671->36679 36672 70bc4ee 36676 70bccb2 36675->36676 36683 70bcfb5 36676->36683 36680 70bccb2 36679->36680 36682 70bcfb5 13 API calls 36680->36682 36681 70bccd6 36681->36672 36682->36681 36684 70bcfcd 36683->36684 36699 70bd80b 36684->36699 36703 70bd4f7 36684->36703 36708 70bd771 36684->36708 36714 70bd793 36684->36714 36719 70bd19c 36684->36719 36725 70bd41d 36684->36725 36731 70bd25d 36684->36731 36736 70bd83e 36684->36736 36742 70bd2a4 36684->36742 36748 70bd565 36684->36748 36754 70bd3e1 36684->36754 36759 70bd148 36684->36759 36763 70bd50a 36684->36763 36685 70bccd6 36685->36672 36768 70bbb08 36699->36768 36772 70bbb00 36699->36772 36700 70bd829 36704 70bd797 36703->36704 36776 70bb5f8 36704->36776 36780 70bb5f3 36704->36780 36705 70bd27f 36705->36685 36709 70bd434 36708->36709 36710 70bd3bf 36708->36710 36784 70bbbc8 36709->36784 36788 70bbbc7 36709->36788 36792 70bbbc0 36709->36792 36715 70bd797 36714->36715 36717 70bb5f8 Wow64SetThreadContext 36715->36717 36718 70bb5f3 Wow64SetThreadContext 36715->36718 36716 70bd27f 36716->36685 36717->36716 36718->36716 36721 70bd1a4 36719->36721 36720 70bd30d 36721->36720 36722 70bbbc8 WriteProcessMemory 36721->36722 36723 70bbbc0 WriteProcessMemory 36721->36723 36724 70bbbc7 WriteProcessMemory 36721->36724 36722->36721 36723->36721 36724->36721 36726 70bd423 36725->36726 36728 70bbbc8 WriteProcessMemory 36726->36728 36729 70bbbc0 WriteProcessMemory 36726->36729 36730 70bbbc7 WriteProcessMemory 36726->36730 36727 70bd3bf 36728->36727 36729->36727 36730->36727 36732 70bd615 36731->36732 36795 70bbcb8 36732->36795 36799 70bbcb1 36732->36799 36733 70bd637 36737 70bd1a4 36736->36737 36737->36736 36738 70bd30d 36737->36738 36739 70bbbc8 WriteProcessMemory 36737->36739 36740 70bbbc0 WriteProcessMemory 36737->36740 36741 70bbbc7 WriteProcessMemory 36737->36741 36739->36737 36740->36737 36741->36737 36743 70bd2be 36742->36743 36744 70bdb22 36743->36744 36803 70bb548 36743->36803 36807 70bb543 36743->36807 36744->36685 36745 70bd548 36745->36685 36751 70bbbc8 WriteProcessMemory 36748->36751 36752 70bbbc0 WriteProcessMemory 36748->36752 36753 70bbbc7 WriteProcessMemory 36748->36753 36749 70bdb35 36750 70bd48b 36750->36748 36750->36749 36751->36750 36752->36750 36753->36750 36755 70bd3e3 36754->36755 36757 70bb5f8 Wow64SetThreadContext 36755->36757 36758 70bb5f3 Wow64SetThreadContext 36755->36758 36756 70bd395 36757->36756 36758->36756 36811 70bbe50 36759->36811 36815 70bbe44 36759->36815 36764 70bd533 36763->36764 36766 70bb548 ResumeThread 36764->36766 36767 70bb543 ResumeThread 36764->36767 36765 70bd548 36765->36685 36766->36765 36767->36765 36769 70bbb48 VirtualAllocEx 36768->36769 36771 70bbb85 36769->36771 36771->36700 36773 70bbb08 VirtualAllocEx 36772->36773 36775 70bbb85 36773->36775 36775->36700 36777 70bb63d Wow64SetThreadContext 36776->36777 36779 70bb685 36777->36779 36779->36705 36781 70bb5f8 Wow64SetThreadContext 36780->36781 36783 70bb685 36781->36783 36783->36705 36785 70bbc10 WriteProcessMemory 36784->36785 36787 70bbc67 36785->36787 36787->36710 36789 70bbbc8 WriteProcessMemory 36788->36789 36791 70bbc67 36789->36791 36791->36710 36793 70bbc36 WriteProcessMemory 36792->36793 36794 70bbc67 36793->36794 36794->36710 36796 70bbd03 ReadProcessMemory 36795->36796 36798 70bbd47 36796->36798 36798->36733 36800 70bbcb8 ReadProcessMemory 36799->36800 36802 70bbd47 36800->36802 36802->36733 36804 70bb588 ResumeThread 36803->36804 36806 70bb5b9 36804->36806 36806->36745 36808 70bb548 ResumeThread 36807->36808 36810 70bb5b9 36808->36810 36810->36745 36812 70bbe5e CreateProcessA 36811->36812 36814 70bc09b 36812->36814 36814->36814 36816 70bbe4f 36815->36816 36816->36816 36817 70bc03e CreateProcessA 36816->36817 36818 70bc09b 36817->36818 36818->36818 36512 70bde58 36513 70bdfe3 36512->36513 36515 70bde7e 36512->36515 36515->36513 36516 70b8748 36515->36516 36517 70be0d8 PostMessageW 36516->36517 36518 70be144 36517->36518 36518->36515 36819 4e64050 36820 4e64092 36819->36820 36822 4e64099 36819->36822 36821 4e640ea CallWindowProcW 36820->36821 36820->36822 36821->36822 36519 2704668 36520 270467a 36519->36520 36521 2704686 36520->36521 36525 2704778 36520->36525 36530 2703e34 36521->36530 36523 27046a5 36526 270479d 36525->36526 36534 2704888 36526->36534 36538 2704879 36526->36538 36531 2703e3f 36530->36531 36546 2705c64 36531->36546 36533 2706ff7 36533->36523 36535 27048af 36534->36535 36536 270498c 36535->36536 36542 27044b4 36535->36542 36540 27048af 36538->36540 36539 270498c 36539->36539 36540->36539 36541 27044b4 CreateActCtxA 36540->36541 36541->36539 36543 2705918 CreateActCtxA 36542->36543 36545 27059db 36543->36545 36547 2705c6f 36546->36547 36550 2705c84 36547->36550 36549 27070c5 36549->36533 36551 2705c8f 36550->36551 36554 2705cb4 36551->36554 36553 27071a2 36553->36549 36555 2705cbf 36554->36555 36558 2705ce4 36555->36558 36557 27072a5 36557->36553 36560 2705cef 36558->36560 36559 27085e9 36559->36557 36560->36559 36563 270cd50 36560->36563 36568 270cd4f 36560->36568 36564 270cd71 36563->36564 36565 270cd95 36564->36565 36573 270cf00 36564->36573 36577 270ceff 36564->36577 36565->36559 36569 270cd71 36568->36569 36570 270cd95 36569->36570 36571 270cf00 2 API calls 36569->36571 36572 270ceff 2 API calls 36569->36572 36570->36559 36571->36570 36572->36570 36574 270cf0d 36573->36574 36575 270cf47 36574->36575 36581 270b760 36574->36581 36575->36565 36578 270cf0d 36577->36578 36579 270cf47 36578->36579 36580 270b760 2 API calls 36578->36580 36579->36565 36580->36579 36582 270b76b 36581->36582 36584 270dc58 36582->36584 36585 270d064 36582->36585 36584->36584 36586 270d06f 36585->36586 36587 2705ce4 2 API calls 36586->36587 36588 270dcc7 36587->36588 36592 270fa48 36588->36592 36597 270fa30 36588->36597 36589 270dd01 36589->36584 36593 270fa79 36592->36593 36594 270fa85 36592->36594 36593->36594 36595 4e609b3 CreateWindowExW CreateWindowExW 36593->36595 36596 4e609c0 CreateWindowExW CreateWindowExW 36593->36596 36594->36589 36595->36594 36596->36594 36598 270fa79 36597->36598 36599 270fa85 36597->36599 36598->36599 36600 4e609b3 CreateWindowExW CreateWindowExW 36598->36600 36601 4e609c0 CreateWindowExW CreateWindowExW 36598->36601 36599->36589 36600->36599 36601->36599 36657 270d418 36658 270d45e 36657->36658 36662 270d5f8 36658->36662 36665 270d5e9 36658->36665 36659 270d54b 36668 270b770 36662->36668 36666 270d626 36665->36666 36667 270b770 DuplicateHandle 36665->36667 36666->36659 36667->36666 36669 270d660 DuplicateHandle 36668->36669 36670 270d626 36669->36670 36670->36659 36602 4e67278 36603 4e672a5 36602->36603 36614 4e66994 36603->36614 36609 4e67395 36610 4e66994 2 API calls 36609->36610 36611 4e673c7 36610->36611 36612 4e67074 2 API calls 36611->36612 36613 4e673f9 36612->36613 36615 4e6699f 36614->36615 36627 4e67224 36615->36627 36617 4e67331 36618 4e67074 36617->36618 36619 4e6707f 36618->36619 36637 4e6df50 36619->36637 36621 4e67363 36622 4e67084 36621->36622 36623 4e6708f 36622->36623 36624 4e6fa03 36623->36624 36625 2705ce4 2 API calls 36623->36625 36626 27082eb 2 API calls 36623->36626 36624->36609 36625->36624 36626->36624 36628 4e6722f 36627->36628 36629 4e68472 36628->36629 36630 2705ce4 2 API calls 36628->36630 36632 27082eb 36628->36632 36629->36617 36630->36629 36634 27082f8 36632->36634 36633 27085e9 36633->36629 36634->36633 36635 270cd50 2 API calls 36634->36635 36636 270cd4f 2 API calls 36634->36636 36635->36633 36636->36633 36638 4e6df5b 36637->36638 36640 2705ce4 2 API calls 36638->36640 36641 27082eb 2 API calls 36638->36641 36639 4e6f37c 36639->36621 36640->36639 36641->36639
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1674247164.0000000004E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_4e60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e77e2573bc375dc3cc43f5e471cbda2a25a1227ddf25cb2df6d3ae3b0f5eab98
                                                                                                                          • Instruction ID: b87f4cf6fd061d83f2bb5d282cc8dfb7201583eae6b0969ded3348931dcfa336
                                                                                                                          • Opcode Fuzzy Hash: e77e2573bc375dc3cc43f5e471cbda2a25a1227ddf25cb2df6d3ae3b0f5eab98
                                                                                                                          • Instruction Fuzzy Hash: CCA2E634A40219CFDB64DF64C894AD9B7B2FF8A304F1191E9E9496B361DB31AE85CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e03333ab9d3b17960491bfeb19db6b6b33cb492b583cd1742d37c3ffa02b57e7
                                                                                                                          • Instruction ID: ea23f161dc63a8671e244d6a05487c95ed2c5dbaca469e51a57e3f16808cc524
                                                                                                                          • Opcode Fuzzy Hash: e03333ab9d3b17960491bfeb19db6b6b33cb492b583cd1742d37c3ffa02b57e7
                                                                                                                          • Instruction Fuzzy Hash: A632AFB07012069FDB29DB69C994BEEB7F6AF89300F244569E505DB3A0CB30EE05CB51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ac02d504dbede4fe2e95fd5e81fea50718a21486ce05cc0b6b92547f688fa05f
                                                                                                                          • Instruction ID: 8f3e3af669e45124f47e2e623fc22f1e564a84141b2c5115c3c9be43cd5749a6
                                                                                                                          • Opcode Fuzzy Hash: ac02d504dbede4fe2e95fd5e81fea50718a21486ce05cc0b6b92547f688fa05f
                                                                                                                          • Instruction Fuzzy Hash: AD2108B1D006189BEB28DFABC9453DEFAF7AFC9300F04C56AD509B6254DB7509468E90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8b6b923a346b9fa8ece7cc62c4d72258304e205885bfe0158a777eeff0591bf1
                                                                                                                          • Instruction ID: 9af5b41936bec0c6ac2b053d2a1c23c0aa3bacaeaed7fe61e4e1df0663c92ecd
                                                                                                                          • Opcode Fuzzy Hash: 8b6b923a346b9fa8ece7cc62c4d72258304e205885bfe0158a777eeff0591bf1
                                                                                                                          • Instruction Fuzzy Hash: FC21EAB1E006189BEB18DFABCC006DEFAF7AFC9300F04C1B9D51966255EB340A458F61

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 481 4e61793-4e61795 482 4e61797-4e61799 481->482 483 4e61777-4e61780 482->483 484 4e6179b-4e617b9 482->484 484->482 485 4e617bb-4e61855 484->485 486 4e61856-4e61870 485->486 486->486 487 4e61872-4e618a7 486->487 488 4e618dd-4e61956 487->488 489 4e618a9-4e618cd 487->489 490 4e61961-4e61968 488->490 491 4e61958-4e6195e 488->491 504 4e618d0 call 4e61793 489->504 505 4e618d0 call 4e618f0 489->505 493 4e61973-4e61a12 CreateWindowExW 490->493 494 4e6196a-4e61970 490->494 491->490 492 4e618d5-4e618d6 496 4e61a14-4e61a1a 493->496 497 4e61a1b-4e61a53 493->497 494->493 496->497 501 4e61a55-4e61a58 497->501 502 4e61a60 497->502 501->502 503 4e61a61 502->503 503->503 504->492 505->492
                                                                                                                          APIs
                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04E61A02
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1674247164.0000000004E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_4e60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 716092398-0
                                                                                                                          • Opcode ID: 15c22aa313094fd90a194fc0e7b7ad6560302c75000b24d6502eea820777db8d
                                                                                                                          • Instruction ID: dbc1ec93190681b4e0336f80256056720ed4cd18eaa96dba6d63db8645a885d9
                                                                                                                          • Opcode Fuzzy Hash: 15c22aa313094fd90a194fc0e7b7ad6560302c75000b24d6502eea820777db8d
                                                                                                                          • Instruction Fuzzy Hash: FC9189B1C093899FDB06CFA5C8949CDBFB1FF0A340F16819AE445AB262D734994ACF51

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 506 70bbe44-70bbe4d 507 70bbe4f-70bbe5c 506->507 508 70bbe5e-70bbee5 506->508 507->508 511 70bbf1e-70bbf3e 508->511 512 70bbee7-70bbef1 508->512 519 70bbf40-70bbf4a 511->519 520 70bbf77-70bbfa6 511->520 512->511 513 70bbef3-70bbef5 512->513 514 70bbf18-70bbf1b 513->514 515 70bbef7-70bbf01 513->515 514->511 517 70bbf03 515->517 518 70bbf05-70bbf14 515->518 517->518 518->518 521 70bbf16 518->521 519->520 522 70bbf4c-70bbf4e 519->522 528 70bbfa8-70bbfb2 520->528 529 70bbfdf-70bc099 CreateProcessA 520->529 521->514 523 70bbf71-70bbf74 522->523 524 70bbf50-70bbf5a 522->524 523->520 526 70bbf5e-70bbf6d 524->526 527 70bbf5c 524->527 526->526 530 70bbf6f 526->530 527->526 528->529 531 70bbfb4-70bbfb6 528->531 540 70bc09b-70bc0a1 529->540 541 70bc0a2-70bc128 529->541 530->523 533 70bbfd9-70bbfdc 531->533 534 70bbfb8-70bbfc2 531->534 533->529 535 70bbfc6-70bbfd5 534->535 536 70bbfc4 534->536 535->535 538 70bbfd7 535->538 536->535 538->533 540->541 551 70bc12a-70bc12e 541->551 552 70bc138-70bc13c 541->552 551->552 553 70bc130 551->553 554 70bc13e-70bc142 552->554 555 70bc14c-70bc150 552->555 553->552 554->555 558 70bc144 554->558 556 70bc152-70bc156 555->556 557 70bc160-70bc164 555->557 556->557 559 70bc158 556->559 560 70bc176-70bc17d 557->560 561 70bc166-70bc16c 557->561 558->555 559->557 562 70bc17f-70bc18e 560->562 563 70bc194 560->563 561->560 562->563 565 70bc195 563->565 565->565
                                                                                                                          APIs
                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 070BC086
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 963392458-0
                                                                                                                          • Opcode ID: 65e7ba2804e076328d66f476afb45d945becb98a743bb3b434abda188cf14c76
                                                                                                                          • Instruction ID: 6cc6e8130968fb7c816e22a43c6835a9e21b68e2fcc8e97daa1a09a0c58fcecb
                                                                                                                          • Opcode Fuzzy Hash: 65e7ba2804e076328d66f476afb45d945becb98a743bb3b434abda188cf14c76
                                                                                                                          • Instruction Fuzzy Hash: B8A14EB1D0021ADFEB20DF68C8417DEBBF2BF45314F1486A9E858A7250DB749A85CF91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 566 70bbe50-70bbee5 569 70bbf1e-70bbf3e 566->569 570 70bbee7-70bbef1 566->570 577 70bbf40-70bbf4a 569->577 578 70bbf77-70bbfa6 569->578 570->569 571 70bbef3-70bbef5 570->571 572 70bbf18-70bbf1b 571->572 573 70bbef7-70bbf01 571->573 572->569 575 70bbf03 573->575 576 70bbf05-70bbf14 573->576 575->576 576->576 579 70bbf16 576->579 577->578 580 70bbf4c-70bbf4e 577->580 586 70bbfa8-70bbfb2 578->586 587 70bbfdf-70bc099 CreateProcessA 578->587 579->572 581 70bbf71-70bbf74 580->581 582 70bbf50-70bbf5a 580->582 581->578 584 70bbf5e-70bbf6d 582->584 585 70bbf5c 582->585 584->584 588 70bbf6f 584->588 585->584 586->587 589 70bbfb4-70bbfb6 586->589 598 70bc09b-70bc0a1 587->598 599 70bc0a2-70bc128 587->599 588->581 591 70bbfd9-70bbfdc 589->591 592 70bbfb8-70bbfc2 589->592 591->587 593 70bbfc6-70bbfd5 592->593 594 70bbfc4 592->594 593->593 596 70bbfd7 593->596 594->593 596->591 598->599 609 70bc12a-70bc12e 599->609 610 70bc138-70bc13c 599->610 609->610 611 70bc130 609->611 612 70bc13e-70bc142 610->612 613 70bc14c-70bc150 610->613 611->610 612->613 616 70bc144 612->616 614 70bc152-70bc156 613->614 615 70bc160-70bc164 613->615 614->615 617 70bc158 614->617 618 70bc176-70bc17d 615->618 619 70bc166-70bc16c 615->619 616->613 617->615 620 70bc17f-70bc18e 618->620 621 70bc194 618->621 619->618 620->621 623 70bc195 621->623 623->623
                                                                                                                          APIs
                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 070BC086
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 963392458-0
                                                                                                                          • Opcode ID: 9c27bc7bb23f069e9b5be731f86bef7f03c58c9aea13c7da304521fa8ade7bb1
                                                                                                                          • Instruction ID: 65ddc1bd954431704ba1223ab742204c144f3d230bdb3b07857da22ed07d7e97
                                                                                                                          • Opcode Fuzzy Hash: 9c27bc7bb23f069e9b5be731f86bef7f03c58c9aea13c7da304521fa8ade7bb1
                                                                                                                          • Instruction Fuzzy Hash: 5B914DB1D0021ADFEB20DF68C8417DEBBF2BF45314F1486A9E858A7250DB749A85CF91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 624 270ad88-270ad97 626 270adc3-270adc7 624->626 627 270ad99-270ada6 call 270a0e0 624->627 628 270adc9-270add3 626->628 629 270addb-270ae1c 626->629 634 270ada8 627->634 635 270adbc 627->635 628->629 636 270ae29-270ae37 629->636 637 270ae1e-270ae26 629->637 680 270adae call 270b020 634->680 681 270adae call 270b010 634->681 635->626 638 270ae39-270ae3e 636->638 639 270ae5b-270ae5d 636->639 637->636 642 270ae40-270ae47 call 270a0ec 638->642 643 270ae49 638->643 641 270ae60-270ae67 639->641 640 270adb4-270adb6 640->635 644 270aef8-270afb8 640->644 647 270ae74-270ae7b 641->647 648 270ae69-270ae71 641->648 645 270ae4b-270ae59 642->645 643->645 675 270afc0-270afeb GetModuleHandleW 644->675 676 270afba-270afbd 644->676 645->641 649 270ae88-270ae91 call 270a0fc 647->649 650 270ae7d-270ae85 647->650 648->647 656 270ae93-270ae9b 649->656 657 270ae9e-270aea3 649->657 650->649 656->657 658 270aec1-270aece 657->658 659 270aea5-270aeac 657->659 665 270aed0-270aeee 658->665 666 270aef1-270aef7 658->666 659->658 661 270aeae-270aebe call 270a10c call 270a11c 659->661 661->658 665->666 677 270aff4-270b008 675->677 678 270afed-270aff3 675->678 676->675 678->677 680->640 681->640
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 0270AFDE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671413505.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_2700000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HandleModule
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4139908857-0
                                                                                                                          • Opcode ID: f17d761683a9e3dd2c3f7b725146e332c879f746e007cab6fb87196ff7846966
                                                                                                                          • Instruction ID: b708070b6d166ac2f4080387768d9ed360b52ac2415b87057598655b079807aa
                                                                                                                          • Opcode Fuzzy Hash: f17d761683a9e3dd2c3f7b725146e332c879f746e007cab6fb87196ff7846966
                                                                                                                          • Instruction Fuzzy Hash: BC710270A00B05CFD724DF29D09575ABBF2BF88304F008A29D58AD7A90DB75E949CB90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 682 4e618f0-4e61956 683 4e61961-4e61968 682->683 684 4e61958-4e6195e 682->684 685 4e61973-4e61a12 CreateWindowExW 683->685 686 4e6196a-4e61970 683->686 684->683 688 4e61a14-4e61a1a 685->688 689 4e61a1b-4e61a53 685->689 686->685 688->689 693 4e61a55-4e61a58 689->693 694 4e61a60 689->694 693->694 695 4e61a61 694->695 695->695
                                                                                                                          APIs
                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04E61A02
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1674247164.0000000004E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_4e60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 716092398-0
                                                                                                                          • Opcode ID: e94fa165ab32ab8bace0b853dce6d684232051c0b5b06b3e382c86eb7c6381eb
                                                                                                                          • Instruction ID: 0a1c486f1980d44111ffbd53bef86f49516ee2a94cf225d02b228f6721259cfe
                                                                                                                          • Opcode Fuzzy Hash: e94fa165ab32ab8bace0b853dce6d684232051c0b5b06b3e382c86eb7c6381eb
                                                                                                                          • Instruction Fuzzy Hash: A541C0B1D003499FDB15CF99C984ADEFBB5BF48354F24822AE819AB210D774A985CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 696 27044b4-27059d9 CreateActCtxA 699 27059e2-2705a3c 696->699 700 27059db-27059e1 696->700 707 2705a4b-2705a4f 699->707 708 2705a3e-2705a41 699->708 700->699 709 2705a60 707->709 710 2705a51-2705a5d 707->710 708->707 711 2705a61 709->711 710->709 711->711
                                                                                                                          APIs
                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 027059C9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671413505.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_2700000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Create
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2289755597-0
                                                                                                                          • Opcode ID: 3961e527dc48654422f248d950232fda85d092329a750de2e4ab478f5bd01139
                                                                                                                          • Instruction ID: 984c9e1328cf6d16e1b52b2304366d270badca5d867f91b263dbed02721b6b92
                                                                                                                          • Opcode Fuzzy Hash: 3961e527dc48654422f248d950232fda85d092329a750de2e4ab478f5bd01139
                                                                                                                          • Instruction Fuzzy Hash: 9D41D1B0C00619CFDB24DFAAC884B8EBBF5BF48304F64846AD409AB255DB756949CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 713 270590c-27059d9 CreateActCtxA 715 27059e2-2705a3c 713->715 716 27059db-27059e1 713->716 723 2705a4b-2705a4f 715->723 724 2705a3e-2705a41 715->724 716->715 725 2705a60 723->725 726 2705a51-2705a5d 723->726 724->723 727 2705a61 725->727 726->725 727->727
                                                                                                                          APIs
                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 027059C9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671413505.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_2700000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Create
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2289755597-0
                                                                                                                          • Opcode ID: 16d491daa9d274e88fdf5d53b9d522d0f1901b05ad643f2a42bf5218a3ee6cbe
                                                                                                                          • Instruction ID: 5b481c12a98bdbb437468aff675569404086be7818edfcb9ca4927cc3de8d734
                                                                                                                          • Opcode Fuzzy Hash: 16d491daa9d274e88fdf5d53b9d522d0f1901b05ad643f2a42bf5218a3ee6cbe
                                                                                                                          • Instruction Fuzzy Hash: D241DFB0C0061DCFDB24CFA9C98478DBBF6BF49304F2484AAD409AB255DB756989CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 729 70b86cb-70b8708 734 70b877a 729->734 735 70b871c-70b8739 729->735 734->735 736 70b877c-70b878b 734->736 743 70b873b 735->743 744 70b874a-70b874f 735->744 738 70be0d8-70be142 PostMessageW 736->738 739 70be14b-70be15f 738->739 740 70be144-70be14a 738->740 740->739 744->738
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 394e92ed6b21157ea3b163aedc43bc1d99997a8e863b74aff06592bf10642f08
                                                                                                                          • Instruction ID: f96dd28d8cbec891dc6ce951ae3ff0dc56dbcb8126c677e0df9e4389b226ee69
                                                                                                                          • Opcode Fuzzy Hash: 394e92ed6b21157ea3b163aedc43bc1d99997a8e863b74aff06592bf10642f08
                                                                                                                          • Instruction Fuzzy Hash: 8231B2718093D49FC712EF68C8646DABFF4EF07214F0584DBD4949B2A2C2749988CBA9

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 745 4e64050-4e6408c 746 4e64092-4e64097 745->746 747 4e6413c-4e6415c 745->747 748 4e640ea-4e64122 CallWindowProcW 746->748 749 4e64099-4e640d0 746->749 754 4e6415f-4e6416c 747->754 750 4e64124-4e6412a 748->750 751 4e6412b-4e6413a 748->751 755 4e640d2-4e640d8 749->755 756 4e640d9-4e640e8 749->756 750->751 751->754 755->756 756->754
                                                                                                                          APIs
                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 04E64111
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1674247164.0000000004E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_4e60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallProcWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2714655100-0
                                                                                                                          • Opcode ID: 177938b13318d050aedd97265e0e4fd719794ebec909d3482826f87ccc8956b6
                                                                                                                          • Instruction ID: 1d07082f9d9efee8ec54b1971ae511ed780b62ff7d11e65ae9fea1fed6b6f6d0
                                                                                                                          • Opcode Fuzzy Hash: 177938b13318d050aedd97265e0e4fd719794ebec909d3482826f87ccc8956b6
                                                                                                                          • Instruction Fuzzy Hash: BC4148B8A00319DFDB14CF99C848AAABBF5FF88314F24C559D419AB361D374A841CFA5
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 070BBC58
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: b05e07edef4a492c3c9f6808cb64df2a81ae25b529546e9266e95152b68ad94a
                                                                                                                          • Instruction ID: 58915636deae2365dbedf0d3013823e9d529424cf4076f66c2366c8caef5c834
                                                                                                                          • Opcode Fuzzy Hash: b05e07edef4a492c3c9f6808cb64df2a81ae25b529546e9266e95152b68ad94a
                                                                                                                          • Instruction Fuzzy Hash: 41212AB19003599FCB10DFA9C985BDEBBF5FF48310F10842AE559A7250C7789544CFA4
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 070BBC58
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: c816d0d387975c213817d1c6e5fe62ea1bdfe7dcabb574212020f34d5fd2f3a4
                                                                                                                          • Instruction ID: 97982750c0a71c7ca0eb0017bb3d10cee42afaa008a570fbe3c8c62d82172d24
                                                                                                                          • Opcode Fuzzy Hash: c816d0d387975c213817d1c6e5fe62ea1bdfe7dcabb574212020f34d5fd2f3a4
                                                                                                                          • Instruction Fuzzy Hash: 192127B19003599FCB10DFA9C985BDEBBF5FF48310F10882AE959A7250C778A944CFA4
                                                                                                                          APIs
                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 070BBD38
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1726664587-0
                                                                                                                          • Opcode ID: f260672bd4047ffe7786679808c6248a4bf166c24cd7fd447041a019b6a9322c
                                                                                                                          • Instruction ID: 25c26c3daf172d332311a9814b9cd17c235ef493fe1d349ada48c2b1544d81f8
                                                                                                                          • Opcode Fuzzy Hash: f260672bd4047ffe7786679808c6248a4bf166c24cd7fd447041a019b6a9322c
                                                                                                                          • Instruction Fuzzy Hash: 3C2155B18003499FCB10CFAAC881AEEBBF5FF48320F10882EE558A7251C7389544CBA4
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 070BB676
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: 633038ba94b706b3fcb8f7b5ce667f5dd40b4b1e2428d93de93ba8350fdb3a71
                                                                                                                          • Instruction ID: dbbe5c03bdf47036040d8b2f6c38600b267ab3419d74b78381608c49e3a5dd2c
                                                                                                                          • Opcode Fuzzy Hash: 633038ba94b706b3fcb8f7b5ce667f5dd40b4b1e2428d93de93ba8350fdb3a71
                                                                                                                          • Instruction Fuzzy Hash: 9C2139B19003099FDB10DFAAC4857EEBBF4AF48324F14842AD459A7241DB78A984CFA4
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0270D626,?,?,?,?,?), ref: 0270D6E7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671413505.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_2700000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: c99f97af47943ea119e948c1940dceb20c23d533f08b38ee30059b7f5315e6c2
                                                                                                                          • Instruction ID: 2093d69362af482b4cd290c200241e8eb06b23efc616b32423c7a706719d00f4
                                                                                                                          • Opcode Fuzzy Hash: c99f97af47943ea119e948c1940dceb20c23d533f08b38ee30059b7f5315e6c2
                                                                                                                          • Instruction Fuzzy Hash: 6021E3B5900348EFDB10CFDAD584ADEBBF8EB48314F14842AE918A7350D378A944CFA5
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 070BB676
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: 092fbc3fb436be5b737698a9a8c297788804a6617313d6e63ec143e2a5118286
                                                                                                                          • Instruction ID: 68e6b4f4bec79775802d0eba8ae3a34b7be58ef1adb9c806fac0b7198df7810c
                                                                                                                          • Opcode Fuzzy Hash: 092fbc3fb436be5b737698a9a8c297788804a6617313d6e63ec143e2a5118286
                                                                                                                          • Instruction Fuzzy Hash: 2E2129B1D003099FDB10DFAAC4857EEBBF4EF48324F14842AD459A7251DB78A944CFA4
                                                                                                                          APIs
                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 070BBD38
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1726664587-0
                                                                                                                          • Opcode ID: 3f9f902880fbfc038c588b2b071636e745fdbbcea60b46bac0aaa17872d5d3da
                                                                                                                          • Instruction ID: d201ec76b76f9d2c2935d1735bda4eab6d03108463f3d0a164ee2bb7e66e4817
                                                                                                                          • Opcode Fuzzy Hash: 3f9f902880fbfc038c588b2b071636e745fdbbcea60b46bac0aaa17872d5d3da
                                                                                                                          • Instruction Fuzzy Hash: 252139B19003599FCB10DFAAC841ADEFBF5FF48320F50882AE558A7250D7389544CFA4
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0270D626,?,?,?,?,?), ref: 0270D6E7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671413505.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_2700000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: e911f8038691c111dc3e792e11e0690c87e1440f77ad9f8f7606b49de3b2afd4
                                                                                                                          • Instruction ID: 2f6555329f435f356a91817b0894e2beed5354f6af60a04444cc0e9d5013ce64
                                                                                                                          • Opcode Fuzzy Hash: e911f8038691c111dc3e792e11e0690c87e1440f77ad9f8f7606b49de3b2afd4
                                                                                                                          • Instruction Fuzzy Hash: 4221E2B5900209DFDB10CFAAD584ADEBBF5FB48310F14841AE958A7250C778A944CFA4
                                                                                                                          APIs
                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 070BBB76
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 00f562d7205702fee165218114ede2c4d7ab3537ccab2f43cfd8d04d51612595
                                                                                                                          • Instruction ID: be2e4f29eb941b45c685473c5e1639dbc44a70c62887fa884f6ceaa81a57df67
                                                                                                                          • Opcode Fuzzy Hash: 00f562d7205702fee165218114ede2c4d7ab3537ccab2f43cfd8d04d51612595
                                                                                                                          • Instruction Fuzzy Hash: 61214AB1800249DFCB10DFAAC845ADEBFF5EF48320F14881AD555A7250C775A954CFA5
                                                                                                                          APIs
                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 070BBB76
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: cef919b5093ae9c54b5df432359575da238afb6e23f4bd30db200a818f391e0c
                                                                                                                          • Instruction ID: 505f02a2d1ef57676d4ce756086864e63439075b9e0d633e5a8d1432264b7a90
                                                                                                                          • Opcode Fuzzy Hash: cef919b5093ae9c54b5df432359575da238afb6e23f4bd30db200a818f391e0c
                                                                                                                          • Instruction Fuzzy Hash: DD1137B1900249DFCB20DFAAC844BDEBFF5EF88320F10881AE555A7250C775A944CFA4
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ResumeThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 947044025-0
                                                                                                                          • Opcode ID: 7c18db06cf8526e300410fe1e0cf38477ba0103bb6666e692502824489a87b4c
                                                                                                                          • Instruction ID: 74ef220a9b76d720302b69728273c0c5878ad5a11f2b1d875a65550ce666034f
                                                                                                                          • Opcode Fuzzy Hash: 7c18db06cf8526e300410fe1e0cf38477ba0103bb6666e692502824489a87b4c
                                                                                                                          • Instruction Fuzzy Hash: 781116B19003498FCB20DFAAD4457DEFFF5AF88324F24881AD459A7250CA75A944CFA5
                                                                                                                          APIs
                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 070BE135
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessagePost
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 410705778-0
                                                                                                                          • Opcode ID: e66cee2df22c6a492b508e10968f074a634749fc087fc9598658cb04c1b51e42
                                                                                                                          • Instruction ID: 8623fa39ff1892ec8f22e1c859ad7b11fa7fa18982e8a28e23e34daa89920590
                                                                                                                          • Opcode Fuzzy Hash: e66cee2df22c6a492b508e10968f074a634749fc087fc9598658cb04c1b51e42
                                                                                                                          • Instruction Fuzzy Hash: 8E1128B58003499FCB20CF99D844BDEBFF8EB48324F20885AD454A7340C374A584CFA5
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ResumeThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 947044025-0
                                                                                                                          • Opcode ID: 547f620ba425d94616308738bc8c2b6f5f185c0a3b2205e8bd584bd68a90d5ad
                                                                                                                          • Instruction ID: a83f51e11dba54044cdb70048c601566ef0f2eba70a85f3cdded7f5e438e5025
                                                                                                                          • Opcode Fuzzy Hash: 547f620ba425d94616308738bc8c2b6f5f185c0a3b2205e8bd584bd68a90d5ad
                                                                                                                          • Instruction Fuzzy Hash: B4113AB19003498FCB20DFAAC4457DEFBF5EF88324F24881AD459A7250C775A944CFA5
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 0270AFDE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671413505.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_2700000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HandleModule
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4139908857-0
                                                                                                                          • Opcode ID: 9abd3769fa81cd7b288131bccda99db05e0101614e78c9ba2858f1a31f4ca315
                                                                                                                          • Instruction ID: 2df94f002f10f60d0bf5c55b9b4ad78e56ac0a4ce719cca2fe77b9b1f9435875
                                                                                                                          • Opcode Fuzzy Hash: 9abd3769fa81cd7b288131bccda99db05e0101614e78c9ba2858f1a31f4ca315
                                                                                                                          • Instruction Fuzzy Hash: 381110B6C00349CFCB10CF9AC444ADEFBF4AF89328F10842AD528A7250C379A545CFA1
                                                                                                                          APIs
                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 070BE135
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessagePost
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 410705778-0
                                                                                                                          • Opcode ID: a9d80b211e3daa5fe6b21203b2d1e4017981bc17ef5e35ad386712bb09c1fffe
                                                                                                                          • Instruction ID: 11f552209ad9667a40b1707cd37ffe428866c6a9cf9d5a5053725926275d56a7
                                                                                                                          • Opcode Fuzzy Hash: a9d80b211e3daa5fe6b21203b2d1e4017981bc17ef5e35ad386712bb09c1fffe
                                                                                                                          • Instruction Fuzzy Hash: 361106B5800349DFDB20DF99C844BDEBBF8EB48324F10885AE554A7300C375A944CFA5
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 070BBC58
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: 436f6764f846eef8daeef395dbff6aeaf458dfea133d9f1102cbe8db821c57b9
                                                                                                                          • Instruction ID: f078fe5491cfb5aac0c2c7309dcbab751a6d9fc40b9a1d5cd20b4a7044c3136b
                                                                                                                          • Opcode Fuzzy Hash: 436f6764f846eef8daeef395dbff6aeaf458dfea133d9f1102cbe8db821c57b9
                                                                                                                          • Instruction Fuzzy Hash: A701F4B280020ADFDF20CF94C8057DDBBF1EF48324F14C41AE19867261C7398555DB61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671023120.0000000000DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DAD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_dad000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f25f50a5a09f7aa7654641db92e0ead4c2b12137009356420d699e84d807c304
                                                                                                                          • Instruction ID: dfa744bac518c51a94471ae764ab8a72ca66bd338f8d59a25f4fce35f2715e06
                                                                                                                          • Opcode Fuzzy Hash: f25f50a5a09f7aa7654641db92e0ead4c2b12137009356420d699e84d807c304
                                                                                                                          • Instruction Fuzzy Hash: 80214571100200DFDB00DF04C9C0B2ABF66FB98324F24C169E80A0B65AC37AE846CAB2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671131893.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_105d000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 844c735db084b8b7e62bcabb772f696a07063cb2202562c69d842a671256abed
                                                                                                                          • Instruction ID: 68e05a345c28d8bcf5e281b39b8a3dc031bd855c98caddf20230aa671171fdc8
                                                                                                                          • Opcode Fuzzy Hash: 844c735db084b8b7e62bcabb772f696a07063cb2202562c69d842a671256abed
                                                                                                                          • Instruction Fuzzy Hash: D6213471504200EFDB81DF98D9C0B2BBBA5FB94324F20C6AEEC894B252C336D446CB61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671131893.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_105d000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 16a253ad26b44cf04f5ea47fb98a68a24204966879f1f9fb2781ad7faee9435e
                                                                                                                          • Instruction ID: 8c04f19d076f58ef106d9efb24c70375464668edd2e144c1d7c8feb3e2233ae4
                                                                                                                          • Opcode Fuzzy Hash: 16a253ad26b44cf04f5ea47fb98a68a24204966879f1f9fb2781ad7faee9435e
                                                                                                                          • Instruction Fuzzy Hash: DE210071604200DFDB95DF58D984B2BBBA5EB84314F20C5AAED8A4B256C33AD847CB61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671131893.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_105d000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5e3cbdcba60c27e29c98f794b2a49199b08ca02c7216d7a8e687ca775ccc7429
                                                                                                                          • Instruction ID: 3dd2fc00ec4de7b6cd34a6757d078d3ce065e94e8bba96700dad45e1ecea6640
                                                                                                                          • Opcode Fuzzy Hash: 5e3cbdcba60c27e29c98f794b2a49199b08ca02c7216d7a8e687ca775ccc7429
                                                                                                                          • Instruction Fuzzy Hash: 7F21A4755093808FDB53CF64D994716BFB1EB45214F28C5DBD8898B2A7C33AD40ACB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671023120.0000000000DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DAD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_dad000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                          • Instruction ID: 44dcdaa7fbeafbd55e6a9e55978eedcfe11dd050ec64594c3ab5a880387003e5
                                                                                                                          • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                          • Instruction Fuzzy Hash: E5112676404240CFDB02CF00D5C4B16BF72FB98324F28C6A9DC0A0B656C33AE85ACBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671131893.000000000105D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0105D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_105d000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                          • Instruction ID: 81707d4bf60ff7c1f66d27e3e425c78f0418eee26a835f846a5e122523395514
                                                                                                                          • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                          • Instruction Fuzzy Hash: 6011BB75504280DFDB42CF54C5C4B16BFA1FB84224F24C6AEDC894B296C33AD44ACB61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671023120.0000000000DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DAD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_dad000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 45dc45cf9163b69dd3e15aa0087b4028cc77d3a3eca0487a1de3b199bb39db6f
                                                                                                                          • Instruction ID: 42844e050e4bff44dc184b503e56667a8444071010a921442651846360ece70f
                                                                                                                          • Opcode Fuzzy Hash: 45dc45cf9163b69dd3e15aa0087b4028cc77d3a3eca0487a1de3b199bb39db6f
                                                                                                                          • Instruction Fuzzy Hash: 9F01DB710093409AE7144A25CD84767FFE9EF52325F1CC92AED4B4A696C379DC40CA71
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671023120.0000000000DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DAD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_dad000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 040c744f32c30d403041b24b06c9113471f2a1c52f0220e376310b8fd36d21eb
                                                                                                                          • Instruction ID: 32f55488d0221581c5093198f4b6eadeae31675e712b6bd19696e65e5c8e5e97
                                                                                                                          • Opcode Fuzzy Hash: 040c744f32c30d403041b24b06c9113471f2a1c52f0220e376310b8fd36d21eb
                                                                                                                          • Instruction Fuzzy Hash: 51F09071409344AEE7248A1ADCC4B62FFA8EF51735F18C45AED0A5F686C379AC44CAB1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1674247164.0000000004E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_4e60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2c116a928ecfc6b79f9891824b385edfa153f00ee28004f5e591171fc49b8a8c
                                                                                                                          • Instruction ID: 18074ac841a8f46cc8c0e44b4a0fb3709609c12870e21a603c5cf170205667cc
                                                                                                                          • Opcode Fuzzy Hash: 2c116a928ecfc6b79f9891824b385edfa153f00ee28004f5e591171fc49b8a8c
                                                                                                                          • Instruction Fuzzy Hash: 9F1276B0C827468AE710CF66E98C2893BB1FB45318FD0CA19DA616F2E5D7B4156ECF44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 340185689bde6e6bb9477b4943cdb5fa04524aeaeb1d23bba853e2a16262e077
                                                                                                                          • Instruction ID: 5fc2664d6d7d000bba7f5bfcfad87c95bc533a0a2947a05e5466484fdd788c3f
                                                                                                                          • Opcode Fuzzy Hash: 340185689bde6e6bb9477b4943cdb5fa04524aeaeb1d23bba853e2a16262e077
                                                                                                                          • Instruction Fuzzy Hash: 36E1C8B5E005198FDB14DFA9C5809AEFBF2BF89304F248269E415AB35AD731A941CF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9be40e1c555ec87250be644bf3fb3acce031b1c0cedb90193aa05f8ade415cd9
                                                                                                                          • Instruction ID: 98e218c6fda6fbfcdb7c551f359cd6136d20dc41c517c8002422624249df7bf9
                                                                                                                          • Opcode Fuzzy Hash: 9be40e1c555ec87250be644bf3fb3acce031b1c0cedb90193aa05f8ade415cd9
                                                                                                                          • Instruction Fuzzy Hash: 84E1EAB4E10519CFDB14DFA9C5809AEFBF2BF89304F248169E514AB359D731A941CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 42892582071a7fc69fde6ac6461444363d3766b7ae9230cef9c8faf7edc2ba0b
                                                                                                                          • Instruction ID: 8ae9f0376d2e7ce605756b7b59fde2c8be643973a488b17dce901e59a8e54682
                                                                                                                          • Opcode Fuzzy Hash: 42892582071a7fc69fde6ac6461444363d3766b7ae9230cef9c8faf7edc2ba0b
                                                                                                                          • Instruction Fuzzy Hash: 41E1F8B4E10519CFDB14DFA9C5809AEFBF2BF89304F248269E514AB35AD730A941CF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 62db53bd54b075dd11231e70d617c0c3cb91a1e9c31b697fe5c69bd092b07bef
                                                                                                                          • Instruction ID: b8af101bb257f810b99a910318f79a7ac0c1f5c86cf17659eb42b29c683bcf1a
                                                                                                                          • Opcode Fuzzy Hash: 62db53bd54b075dd11231e70d617c0c3cb91a1e9c31b697fe5c69bd092b07bef
                                                                                                                          • Instruction Fuzzy Hash: 5BE1E9B5E005198FDB14DFA9C5809AEFBF2BF89304F24C269E415AB35AD731A941CF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a68e46509b6e2bab3ac46b5091088f4a13e13a557c2a4c496d41f3274fef4324
                                                                                                                          • Instruction ID: e57cea2a13d27b847334af509814b1ddd14e7650db669ae2dfb1c2383faf0529
                                                                                                                          • Opcode Fuzzy Hash: a68e46509b6e2bab3ac46b5091088f4a13e13a557c2a4c496d41f3274fef4324
                                                                                                                          • Instruction Fuzzy Hash: 80E1E7B5E10519CFDB14DFA9C5809AEFBF2BF89304F248269E514AB35AD730A941CF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a4596bb517d6df16ce51de292dfab65ad6a48c9ce09326fe2b5944820ae18575
                                                                                                                          • Instruction ID: 5072aa1c4a6950b93046d963e5fde5b540efc55ba8450f4f654b15a125694336
                                                                                                                          • Opcode Fuzzy Hash: a4596bb517d6df16ce51de292dfab65ad6a48c9ce09326fe2b5944820ae18575
                                                                                                                          • Instruction Fuzzy Hash: C3D1F735910B5A8ACB11EF64D950A9DF772FF95300F20C79AE50A77224EB70AAC5CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1671413505.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_2700000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0a12dcdbd3ed731fd2e6aad14b3ae3aacc9175b27fd018f01f90dcf5d233d6a4
                                                                                                                          • Instruction ID: ff880e535dfe0e7ff0b88d3dfce73caa7b70a13649ac355ef59ffe639d687ae7
                                                                                                                          • Opcode Fuzzy Hash: 0a12dcdbd3ed731fd2e6aad14b3ae3aacc9175b27fd018f01f90dcf5d233d6a4
                                                                                                                          • Instruction Fuzzy Hash: 11A15C32E00205CFCF25DFA4C88499EB7F2FF84304B15856AE901AB2A5DF71E95ACB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e31def9d8f9d079ff09b928b4179cc08e3233c99607ce1c2d6ccb269e3d56d03
                                                                                                                          • Instruction ID: b1419f9a67d58f77d72446b383add952b1de6c5dfebc8ab643d12fd0aabbb533
                                                                                                                          • Opcode Fuzzy Hash: e31def9d8f9d079ff09b928b4179cc08e3233c99607ce1c2d6ccb269e3d56d03
                                                                                                                          • Instruction Fuzzy Hash: 3CD1E635910B5A8ACB11EF64D950A9DF772FF95300F20C79AE50A77224EB70AAC5CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1674247164.0000000004E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_4e60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5210f020a84bd0a44b04f532e59ea8e14999d6b5cbb66df0a4366ccc55ac5530
                                                                                                                          • Instruction ID: 3fd5b17b3e26071ef5fae6673a864ce6407ac36aec391e00500cb717d6fe7dcf
                                                                                                                          • Opcode Fuzzy Hash: 5210f020a84bd0a44b04f532e59ea8e14999d6b5cbb66df0a4366ccc55ac5530
                                                                                                                          • Instruction Fuzzy Hash: B5D12BB0C817468FE710CF26E98C2893BB1FB85314F958A19D9616F2E5DBB414AECF44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1675709484.00000000070B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_70b0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b0d1abf60bcd796a78faf4eb3e2621acf1a222e1aed75c51f61f1db096cdb032
                                                                                                                          • Instruction ID: 03b6fa8cee11a6fec7f48bd3c93b1da1bdd948a67ff53b406ca617ef2b3010fe
                                                                                                                          • Opcode Fuzzy Hash: b0d1abf60bcd796a78faf4eb3e2621acf1a222e1aed75c51f61f1db096cdb032
                                                                                                                          • Instruction Fuzzy Hash: B2511DB1E10619CBDB14CFA9D5405AEFBF2BF89304F24C16AD518A7316D730AA41CFA0

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:14.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:1.2%
                                                                                                                          Total number of Nodes:249
                                                                                                                          Total number of Limit Nodes:24
                                                                                                                          execution_graph 39138 135d030 39139 135d048 39138->39139 39140 135d0a2 39139->39140 39148 6b55ab4 39139->39148 39152 6b5b538 39139->39152 39160 6b55aa8 39139->39160 39172 6b56ea2 39139->39172 39178 6b56eb0 39139->39178 39184 6b56fd0 39139->39184 39188 6b55ac4 39139->39188 39149 6b55abf 39148->39149 39200 6b55aec 39149->39200 39151 6b56fe7 39151->39140 39153 6b5b548 39152->39153 39154 6b5b5a9 39153->39154 39156 6b5b599 39153->39156 39157 6b5b5a7 39154->39157 39220 6b5a4f4 39154->39220 39208 6b5b6d0 39156->39208 39214 6b5b6c0 39156->39214 39157->39157 39162 6b55aad 39160->39162 39161 6b55ab7 39163 6b55aec GetModuleHandleW 39161->39163 39162->39161 39165 6b5b548 39162->39165 39164 6b56fe7 39163->39164 39164->39140 39166 6b5b5a9 39165->39166 39168 6b5b599 39165->39168 39167 6b5a4f4 3 API calls 39166->39167 39169 6b5b5a7 39166->39169 39167->39169 39170 6b5b6d0 3 API calls 39168->39170 39171 6b5b6c0 3 API calls 39168->39171 39169->39169 39170->39169 39171->39169 39173 6b56eb1 39172->39173 39174 6b55ab4 GetModuleHandleW 39173->39174 39175 6b56ee2 39174->39175 39176 6b55ac4 3 API calls 39175->39176 39177 6b56ef7 39176->39177 39177->39140 39179 6b56ed6 39178->39179 39180 6b55ab4 GetModuleHandleW 39179->39180 39181 6b56ee2 39180->39181 39182 6b55ac4 3 API calls 39181->39182 39183 6b56ef7 39182->39183 39183->39140 39185 6b56fe0 39184->39185 39186 6b55aec GetModuleHandleW 39185->39186 39187 6b56fe7 39186->39187 39187->39140 39189 6b55acf 39188->39189 39190 6b56fe0 39189->39190 39193 6b5b548 39189->39193 39191 6b55aec GetModuleHandleW 39190->39191 39192 6b56fe7 39191->39192 39192->39140 39194 6b5b5a9 39193->39194 39196 6b5b599 39193->39196 39195 6b5a4f4 3 API calls 39194->39195 39197 6b5b5a7 39194->39197 39195->39197 39198 6b5b6d0 3 API calls 39196->39198 39199 6b5b6c0 3 API calls 39196->39199 39197->39197 39198->39197 39199->39197 39201 6b55af7 39200->39201 39203 6b570b7 39201->39203 39204 6b54214 39201->39204 39205 6b55850 GetModuleHandleW 39204->39205 39207 6b558c5 39205->39207 39207->39203 39210 6b5b6de 39208->39210 39209 6b5a4f4 3 API calls 39209->39210 39210->39209 39211 6b5b7ba 39210->39211 39227 6b5bb99 39210->39227 39231 6b5bba8 39210->39231 39211->39157 39216 6b5b6d0 39214->39216 39215 6b5a4f4 3 API calls 39215->39216 39216->39215 39217 6b5b7ba 39216->39217 39218 6b5bb99 OleInitialize 39216->39218 39219 6b5bba8 OleInitialize 39216->39219 39217->39157 39218->39216 39219->39216 39221 6b5a4ff 39220->39221 39222 6b5b812 39221->39222 39223 6b5b8bc 39221->39223 39225 6b5b86a CallWindowProcW 39222->39225 39226 6b5b819 39222->39226 39224 6b55ac4 2 API calls 39223->39224 39224->39226 39225->39226 39226->39157 39229 6b5bbc7 39227->39229 39228 6b5bbcc 39228->39210 39229->39228 39235 6b5c117 39229->39235 39233 6b5bbc7 39231->39233 39232 6b5bbcc 39232->39210 39233->39232 39234 6b5c117 OleInitialize 39233->39234 39234->39233 39236 6b5c12d 39235->39236 39237 6b5c17c 39236->39237 39241 6b5c1a8 39236->39241 39251 6b5c19a 39236->39251 39237->39229 39238 6b5c191 39238->39229 39242 6b5c1ba 39241->39242 39243 6b5c1d5 39242->39243 39245 6b5c219 39242->39245 39249 6b5c1a8 OleInitialize 39243->39249 39250 6b5c19a OleInitialize 39243->39250 39244 6b5c1db 39244->39238 39261 6b5c353 39245->39261 39265 6b5c358 39245->39265 39246 6b5c295 39246->39238 39249->39244 39250->39244 39252 6b5c1a8 39251->39252 39253 6b5c1d5 39252->39253 39255 6b5c219 39252->39255 39259 6b5c1a8 OleInitialize 39253->39259 39260 6b5c19a OleInitialize 39253->39260 39254 6b5c1db 39254->39238 39257 6b5c353 OleInitialize 39255->39257 39258 6b5c358 OleInitialize 39255->39258 39256 6b5c295 39256->39238 39257->39256 39258->39256 39259->39254 39260->39254 39262 6b5c360 39261->39262 39269 6b5bddc 39262->39269 39266 6b5c360 39265->39266 39267 6b5bddc OleInitialize 39266->39267 39268 6b5c369 39267->39268 39268->39246 39270 6b5bde7 39269->39270 39271 6b5c369 39270->39271 39273 6b5bdec 39270->39273 39271->39246 39274 6b5c3d0 OleInitialize 39273->39274 39275 6b5c434 39274->39275 39275->39271 39300 51e0848 39302 51e084e 39300->39302 39301 51e091b 39302->39301 39305 51e1350 39302->39305 39313 51e1340 39302->39313 39309 51e1356 39305->39309 39306 51e1466 39306->39302 39309->39306 39321 6b53c52 39309->39321 39327 6b53c58 39309->39327 39333 51e7d30 39309->39333 39338 51e7d80 39309->39338 39343 51e8c41 39309->39343 39314 51e1356 39313->39314 39315 51e1466 39314->39315 39316 6b53c52 4 API calls 39314->39316 39317 6b53c58 4 API calls 39314->39317 39318 51e7d30 CheckRemoteDebuggerPresent 39314->39318 39319 51e7d80 CheckRemoteDebuggerPresent 39314->39319 39320 51e8c41 2 API calls 39314->39320 39315->39302 39316->39314 39317->39314 39318->39314 39319->39314 39320->39314 39322 6b53c6a 39321->39322 39325 6b53d1b 39322->39325 39348 6b53394 39322->39348 39324 6b53ce1 39353 6b533b4 39324->39353 39325->39309 39328 6b53c6a 39327->39328 39329 6b53394 3 API calls 39328->39329 39331 6b53d1b 39328->39331 39330 6b53ce1 39329->39330 39332 6b533b4 KiUserCallbackDispatcher 39330->39332 39331->39309 39332->39331 39334 51e7d80 39333->39334 39335 51e7d8a 39334->39335 39418 51e7dff 39334->39418 39422 51e7e10 39334->39422 39335->39309 39339 51e7d85 39338->39339 39340 51e7d8a 39339->39340 39341 51e7dff CheckRemoteDebuggerPresent 39339->39341 39342 51e7e10 CheckRemoteDebuggerPresent 39339->39342 39340->39309 39341->39339 39342->39339 39344 51e8c4b 39343->39344 39345 51e8d01 39344->39345 39430 6b6f618 39344->39430 39434 6b6f608 39344->39434 39345->39309 39349 6b5339f 39348->39349 39357 6b54e20 39349->39357 39366 6b54e0b 39349->39366 39350 6b53ec2 39350->39324 39354 6b533bf 39353->39354 39356 6b5baf3 39354->39356 39414 6b5a54c 39354->39414 39356->39325 39358 6b54e4b 39357->39358 39375 6b55390 39358->39375 39359 6b54ece 39360 6b54214 GetModuleHandleW 39359->39360 39362 6b54efa 39359->39362 39361 6b54f3e 39360->39361 39363 6b56ca2 CreateWindowExW CreateWindowExW 39361->39363 39364 6b56ca8 CreateWindowExW 39361->39364 39363->39362 39364->39362 39367 6b54e20 39366->39367 39372 6b55390 GetModuleHandleW 39367->39372 39368 6b54ece 39369 6b54214 GetModuleHandleW 39368->39369 39371 6b54efa 39368->39371 39370 6b54f3e 39369->39370 39400 6b56ca2 39370->39400 39407 6b56ca8 39370->39407 39372->39368 39376 6b553cd 39375->39376 39377 6b5544e 39376->39377 39380 6b55510 39376->39380 39390 6b5550a 39376->39390 39381 6b55525 39380->39381 39382 6b54214 GetModuleHandleW 39381->39382 39384 6b55549 39381->39384 39382->39384 39383 6b55714 39383->39377 39384->39383 39385 6b54214 GetModuleHandleW 39384->39385 39386 6b5569a 39385->39386 39386->39383 39387 6b54214 GetModuleHandleW 39386->39387 39388 6b556e8 39387->39388 39388->39383 39389 6b54214 GetModuleHandleW 39388->39389 39389->39383 39391 6b55510 39390->39391 39392 6b54214 GetModuleHandleW 39391->39392 39393 6b55549 39391->39393 39392->39393 39394 6b54214 GetModuleHandleW 39393->39394 39395 6b55714 39393->39395 39396 6b5569a 39394->39396 39395->39377 39396->39395 39397 6b54214 GetModuleHandleW 39396->39397 39398 6b556e8 39397->39398 39398->39395 39399 6b54214 GetModuleHandleW 39398->39399 39399->39395 39401 6b56ce6 CreateWindowExW 39400->39401 39402 6b56cae 39400->39402 39406 6b56e1c 39401->39406 39410 6b55a9c 39402->39410 39408 6b56cdd 39407->39408 39409 6b55a9c CreateWindowExW 39407->39409 39408->39371 39409->39408 39411 6b56cf8 CreateWindowExW 39410->39411 39413 6b56e1c 39411->39413 39415 6b5bb08 KiUserCallbackDispatcher 39414->39415 39417 6b5bb76 39415->39417 39417->39354 39419 51e7e10 39418->39419 39426 51e77e0 39419->39426 39423 51e7e26 39422->39423 39424 51e77e0 CheckRemoteDebuggerPresent 39423->39424 39425 51e7e59 39424->39425 39425->39334 39427 51e7e88 CheckRemoteDebuggerPresent 39426->39427 39429 51e7e59 39427->39429 39429->39334 39431 6b6f62d 39430->39431 39432 6b6f842 39431->39432 39433 6b6fc61 GlobalMemoryStatusEx GlobalMemoryStatusEx 39431->39433 39432->39345 39433->39431 39435 6b6f62d 39434->39435 39436 6b6f842 39435->39436 39437 6b6fc61 GlobalMemoryStatusEx GlobalMemoryStatusEx 39435->39437 39436->39345 39437->39435 39276 6b5a6f8 39277 6b5a73e GetCurrentProcess 39276->39277 39279 6b5a790 GetCurrentThread 39277->39279 39280 6b5a789 39277->39280 39281 6b5a7c6 39279->39281 39282 6b5a7cd GetCurrentProcess 39279->39282 39280->39279 39281->39282 39283 6b5a803 39282->39283 39288 6b5a8d8 39283->39288 39291 6b5a8c8 39283->39291 39284 6b5a82b GetCurrentThreadId 39285 6b5a85c 39284->39285 39294 6b5a2a8 39288->39294 39292 6b5a2a8 DuplicateHandle 39291->39292 39293 6b5a906 39291->39293 39292->39293 39293->39284 39295 6b5a940 DuplicateHandle 39294->39295 39296 6b5a906 39295->39296 39296->39284 39297 6b5c518 39298 6b5c572 OleGetClipboard 39297->39298 39299 6b5c5b2 39298->39299 39438 6b55848 39439 6b55850 GetModuleHandleW 39438->39439 39441 6b558c5 39439->39441 39442 6b5df08 39443 6b5df4c SetWindowsHookExA 39442->39443 39445 6b5df92 39443->39445

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 128 6b63138-6b63159 130 6b6315b-6b6315e 128->130 131 6b63184-6b63187 130->131 132 6b63160-6b6317f 130->132 133 6b6318d-6b631ac 131->133 134 6b63928-6b6392a 131->134 132->131 142 6b631c5-6b631cf 133->142 143 6b631ae-6b631b1 133->143 136 6b63931-6b63934 134->136 137 6b6392c 134->137 136->130 138 6b6393a-6b63943 136->138 137->136 147 6b631d5-6b631e4 142->147 143->142 144 6b631b3-6b631c3 143->144 144->147 255 6b631e6 call 6b63950 147->255 256 6b631e6 call 6b63958 147->256 148 6b631eb-6b631f0 149 6b631f2-6b631f8 148->149 150 6b631fd-6b634da 148->150 149->138 171 6b634e0-6b6358f 150->171 172 6b6391a-6b63927 150->172 181 6b63591-6b635b6 171->181 182 6b635b8 171->182 184 6b635c1-6b635d4 181->184 182->184 186 6b63901-6b6390d 184->186 187 6b635da-6b635fc 184->187 186->171 188 6b63913 186->188 187->186 190 6b63602-6b6360c 187->190 188->172 190->186 191 6b63612-6b6361d 190->191 191->186 192 6b63623-6b636f9 191->192 204 6b63707-6b63737 192->204 205 6b636fb-6b636fd 192->205 209 6b63745-6b63751 204->209 210 6b63739-6b6373b 204->210 205->204 211 6b63753-6b63757 209->211 212 6b637b1-6b637b5 209->212 210->209 211->212 215 6b63759-6b63783 211->215 213 6b638f2-6b638fb 212->213 214 6b637bb-6b637f7 212->214 213->186 213->192 226 6b63805-6b63813 214->226 227 6b637f9-6b637fb 214->227 222 6b63785-6b63787 215->222 223 6b63791-6b637ae 215->223 222->223 223->212 229 6b63815-6b63820 226->229 230 6b6382a-6b63835 226->230 227->226 229->230 233 6b63822 229->233 234 6b63837-6b6383d 230->234 235 6b6384d-6b6385e 230->235 233->230 236 6b63841-6b63843 234->236 237 6b6383f 234->237 239 6b63876-6b63882 235->239 240 6b63860-6b63866 235->240 236->235 237->235 244 6b63884-6b6388a 239->244 245 6b6389a-6b638eb 239->245 241 6b6386a-6b6386c 240->241 242 6b63868 240->242 241->239 242->239 246 6b6388e-6b63890 244->246 247 6b6388c 244->247 245->213 246->245 247->245 255->148 256->148
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-1342094364
                                                                                                                          • Opcode ID: f482fad508883d4f5eb870835618b9cbfb938fe6000c5dc3a4b052b7a70670c5
                                                                                                                          • Instruction ID: 02c93ca19e672525ccffee4d14332e7d11b406a0631c2a041c00d6ec428825da
                                                                                                                          • Opcode Fuzzy Hash: f482fad508883d4f5eb870835618b9cbfb938fe6000c5dc3a4b052b7a70670c5
                                                                                                                          • Instruction Fuzzy Hash: 55322E31E10619CFCB14EF75D99459DB7B2FF89300F20D6AAD409AB264EB34A985CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 679 6b67a10-6b67a2e 680 6b67a30-6b67a33 679->680 681 6b67a56-6b67a59 680->681 682 6b67a35-6b67a51 680->682 683 6b67a66-6b67a69 681->683 684 6b67a5b-6b67a65 681->684 682->681 685 6b67a8a-6b67a8d 683->685 686 6b67a6b-6b67a85 683->686 688 6b67aa4-6b67aa6 685->688 689 6b67a8f-6b67a9d 685->689 686->685 692 6b67aad-6b67ab0 688->692 693 6b67aa8 688->693 694 6b67ab6-6b67acc 689->694 697 6b67a9f 689->697 692->680 692->694 693->692 699 6b67ce7-6b67cf1 694->699 700 6b67ad2-6b67adb 694->700 697->688 701 6b67cf2-6b67d27 700->701 702 6b67ae1-6b67afe 700->702 705 6b67d29-6b67d2c 701->705 711 6b67cd4-6b67ce1 702->711 712 6b67b04-6b67b2c 702->712 707 6b67d2e-6b67d4a 705->707 708 6b67d4f-6b67d52 705->708 707->708 709 6b67dff-6b67e02 708->709 710 6b67d58-6b67d64 708->710 713 6b68037-6b68039 709->713 714 6b67e08-6b67e17 709->714 716 6b67d6f-6b67d71 710->716 711->699 711->700 712->711 733 6b67b32-6b67b3b 712->733 718 6b68040-6b68043 713->718 719 6b6803b 713->719 729 6b67e36-6b67e7a 714->729 730 6b67e19-6b67e34 714->730 722 6b67d73-6b67d79 716->722 723 6b67d89-6b67d8d 716->723 718->705 721 6b68049-6b68052 718->721 719->718 725 6b67d7d-6b67d7f 722->725 726 6b67d7b 722->726 727 6b67d8f-6b67d99 723->727 728 6b67d9b 723->728 725->723 726->723 732 6b67da0-6b67da2 727->732 728->732 739 6b67e80-6b67e91 729->739 740 6b6800b-6b68021 729->740 730->729 736 6b67da4-6b67da7 732->736 737 6b67db9-6b67df2 732->737 733->701 734 6b67b41-6b67b5d 733->734 745 6b67cc2-6b67cce 734->745 746 6b67b63-6b67b8d 734->746 736->721 737->714 759 6b67df4-6b67dfe 737->759 750 6b67ff6-6b68005 739->750 751 6b67e97-6b67eb4 739->751 740->713 745->711 745->733 762 6b67b93-6b67bbb 746->762 763 6b67cb8-6b67cbd 746->763 750->739 750->740 751->750 761 6b67eba-6b67fb0 call 6b66238 751->761 812 6b67fb2-6b67fbc 761->812 813 6b67fbe 761->813 762->763 770 6b67bc1-6b67bef 762->770 763->745 770->763 775 6b67bf5-6b67bfe 770->775 775->763 776 6b67c04-6b67c36 775->776 784 6b67c41-6b67c5d 776->784 785 6b67c38-6b67c3c 776->785 784->745 788 6b67c5f-6b67cb6 call 6b66238 784->788 785->763 787 6b67c3e 785->787 787->784 788->745 814 6b67fc3-6b67fc5 812->814 813->814 814->750 815 6b67fc7-6b67fcc 814->815 816 6b67fce-6b67fd8 815->816 817 6b67fda 815->817 818 6b67fdf-6b67fe1 816->818 817->818 818->750 819 6b67fe3-6b67fef 818->819 819->750
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq
                                                                                                                          • API String ID: 0-3550614674
                                                                                                                          • Opcode ID: a79106fc7d4e882863faee18c0f7b4c7cf1d425d43e8e362a60290b240acc0c8
                                                                                                                          • Instruction ID: f214d00207653d9cbf58bedc3487cd1fdd4f9251264d730d705ed25380e25ace
                                                                                                                          • Opcode Fuzzy Hash: a79106fc7d4e882863faee18c0f7b4c7cf1d425d43e8e362a60290b240acc0c8
                                                                                                                          • Instruction Fuzzy Hash: 5D029E71B002058FDB54EB6AD590AAEB7E2FF84304F148579E4069B395DF39EC86CB90
                                                                                                                          APIs
                                                                                                                          • CheckRemoteDebuggerPresent.KERNEL32(00000000,?), ref: 051E7EFF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4129880823.00000000051E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_51e0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CheckDebuggerPresentRemote
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3662101638-0
                                                                                                                          • Opcode ID: 12fa39a66ea21ca9fec8b82d4ea4393160b93aa224674a7340767a3b0f5b7e67
                                                                                                                          • Instruction ID: 4bf5c595bc16991975cd6cd8a87625f33b27d5ddc277bfd82fbcb915cbb0f19a
                                                                                                                          • Opcode Fuzzy Hash: 12fa39a66ea21ca9fec8b82d4ea4393160b93aa224674a7340767a3b0f5b7e67
                                                                                                                          • Instruction Fuzzy Hash: 232125B18006598FDB10CF9AD484BEEBBF4EF49320F14846AE855A7291D778A944CFA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7725f027316871a862074a6a55f3434b746100c5d06cce43f1bae03014f6ed3f
                                                                                                                          • Instruction ID: dd39c47569806c7eefdfb5c548ad1132c30ddbc36ea73eac91cdb14e01dac6f7
                                                                                                                          • Opcode Fuzzy Hash: 7725f027316871a862074a6a55f3434b746100c5d06cce43f1bae03014f6ed3f
                                                                                                                          • Instruction Fuzzy Hash: B362AF74B002048FDB64DB69D584AADB7F2FF88314F1484A9E80ADB355EB39EC45CB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 58da7eb254affca0dd1e4a65ea7ea56f75fd5e8ae780dc46de12f64c1093aaaf
                                                                                                                          • Instruction ID: 609dadb92b419bc1cb8804e4cceb9ed93d2e63efe9f63709762a87769eaf2a4a
                                                                                                                          • Opcode Fuzzy Hash: 58da7eb254affca0dd1e4a65ea7ea56f75fd5e8ae780dc46de12f64c1093aaaf
                                                                                                                          • Instruction Fuzzy Hash: C832A271B002098FDF64DF69D990AAEBBB2FB88310F10856AE545EB355DB35EC41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 449710725f6db47e9123d760563c4be3d4f14ea95319855ebcda9f2faf01d4d1
                                                                                                                          • Instruction ID: 0b66ec6e7628ffa0e23dde8c7892e94a046b7cded0b0f0b2b500cf45281bc975
                                                                                                                          • Opcode Fuzzy Hash: 449710725f6db47e9123d760563c4be3d4f14ea95319855ebcda9f2faf01d4d1
                                                                                                                          • Instruction Fuzzy Hash: 8212F6B2F002158BDF70DB65D98076EB7B2EF84310F2484B9E9069B395DA78EC51CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dddea0f236be0b652a30f0a9123dc30e9d64880e8a2ba644048ac1bacf2b7c6c
                                                                                                                          • Instruction ID: 51014baa45bf8e6818edd6f20b4a16f6fdc7b2945ed54b2363fc8c92041830c7
                                                                                                                          • Opcode Fuzzy Hash: dddea0f236be0b652a30f0a9123dc30e9d64880e8a2ba644048ac1bacf2b7c6c
                                                                                                                          • Instruction Fuzzy Hash: CF22B0B0E102098FDF64DB6AD5807ADB7F6FB45310F2098A6F409EB395CA39DC918B51

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 6b6a968-6b6a986 2 6b6a988-6b6a98b 0->2 3 6b6ab85-6b6ab8e 2->3 4 6b6a991-6b6a994 2->4 7 6b6ab94-6b6ab9e 3->7 8 6b6a9d0-6b6a9d9 3->8 5 6b6a996-6b6a9b2 4->5 6 6b6a9b7-6b6a9ba 4->6 5->6 9 6b6a9bc-6b6a9c0 6->9 10 6b6a9cb-6b6a9ce 6->10 11 6b6ab9f-6b6abb6 8->11 12 6b6a9df-6b6a9e3 8->12 9->7 14 6b6a9c6 9->14 10->8 15 6b6a9e8-6b6a9eb 10->15 22 6b6abbe-6b6abd6 11->22 23 6b6abb8-6b6abbd 11->23 12->15 14->10 17 6b6a9ff-6b6aa02 15->17 18 6b6a9ed-6b6a9fa 15->18 19 6b6aa04-6b6aa17 17->19 20 6b6aa1c-6b6aa1f 17->20 18->17 19->20 24 6b6aa21-6b6aa26 20->24 25 6b6aa29-6b6aa2c 20->25 26 6b6abd8-6b6abdb 22->26 23->22 24->25 29 6b6aa2e-6b6aa37 25->29 30 6b6aa3c-6b6aa3e 25->30 31 6b6abdd-6b6abe1 26->31 32 6b6abe8-6b6abeb 26->32 29->30 33 6b6aa45-6b6aa48 30->33 34 6b6aa40 30->34 35 6b6abe3 31->35 36 6b6ac01-6b6ac3c 31->36 37 6b6abed-6b6abf7 32->37 38 6b6abf8-6b6abfb 32->38 33->2 39 6b6aa4e-6b6aa72 33->39 34->33 35->32 44 6b6ac42-6b6ac4e 36->44 45 6b6ae2f-6b6ae42 36->45 38->36 40 6b6ae64-6b6ae67 38->40 58 6b6ab82 39->58 59 6b6aa78-6b6aa87 39->59 42 6b6ae8a-6b6ae8d 40->42 43 6b6ae69-6b6ae85 40->43 46 6b6ae8f call 6b6aec0 42->46 47 6b6ae9c-6b6ae9e 42->47 43->42 60 6b6ac50-6b6ac69 44->60 61 6b6ac6e-6b6acb2 44->61 50 6b6ae44 45->50 55 6b6ae95-6b6ae97 46->55 51 6b6aea5-6b6aea8 47->51 52 6b6aea0 47->52 57 6b6ae45 50->57 51->26 53 6b6aeae-6b6aeb8 51->53 52->51 55->47 57->57 58->3 65 6b6aa9f-6b6aada call 6b66238 59->65 66 6b6aa89-6b6aa8f 59->66 60->50 77 6b6acb4-6b6acc6 61->77 78 6b6acce-6b6ad0d 61->78 83 6b6aaf2-6b6ab09 65->83 84 6b6aadc-6b6aae2 65->84 67 6b6aa93-6b6aa95 66->67 68 6b6aa91 66->68 67->65 68->65 77->78 85 6b6adf4-6b6ae09 78->85 86 6b6ad13-6b6adee call 6b66238 78->86 96 6b6ab21-6b6ab32 83->96 97 6b6ab0b-6b6ab11 83->97 88 6b6aae6-6b6aae8 84->88 89 6b6aae4 84->89 85->45 86->85 88->83 89->83 103 6b6ab34-6b6ab3a 96->103 104 6b6ab4a-6b6ab7b 96->104 98 6b6ab15-6b6ab17 97->98 99 6b6ab13 97->99 98->96 99->96 105 6b6ab3e-6b6ab40 103->105 106 6b6ab3c 103->106 104->58 105->104 106->104
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-1078448309
                                                                                                                          • Opcode ID: 07b2a958161fe94e6e8fb826a317a81e9718f90e5f1e8852a5d90225e2506da9
                                                                                                                          • Instruction ID: 4a8f36c038d29413852a0f515f8aaa2ba9a71bba3c00bff071b8f99d7454953a
                                                                                                                          • Opcode Fuzzy Hash: 07b2a958161fe94e6e8fb826a317a81e9718f90e5f1e8852a5d90225e2506da9
                                                                                                                          • Instruction Fuzzy Hash: 5BE19E70F102098FDF65DBAAD58066EB7F2EB85300F24856AE405AB355DB39E885CB90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 257 6b5a6e9-6b5a787 GetCurrentProcess 262 6b5a790-6b5a7c4 GetCurrentThread 257->262 263 6b5a789-6b5a78f 257->263 264 6b5a7c6-6b5a7cc 262->264 265 6b5a7cd-6b5a801 GetCurrentProcess 262->265 263->262 264->265 267 6b5a803-6b5a809 265->267 268 6b5a80a-6b5a822 265->268 267->268 279 6b5a825 call 6b5a8d8 268->279 280 6b5a825 call 6b5a8c8 268->280 271 6b5a82b-6b5a85a GetCurrentThreadId 272 6b5a863-6b5a8c5 271->272 273 6b5a85c-6b5a862 271->273 273->272 279->271 280->271
                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 06B5A776
                                                                                                                          • GetCurrentThread.KERNEL32 ref: 06B5A7B3
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 06B5A7F0
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 06B5A849
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2063062207-0
                                                                                                                          • Opcode ID: 07b25d85381e71d93a777e2c6d57b68fc0ea6b7f285de6ebd10c75d76ec45888
                                                                                                                          • Instruction ID: 212500fe9e038d770e9297db99fc40a1142e65348a17b737fe2a27845e323438
                                                                                                                          • Opcode Fuzzy Hash: 07b25d85381e71d93a777e2c6d57b68fc0ea6b7f285de6ebd10c75d76ec45888
                                                                                                                          • Instruction Fuzzy Hash: E05146B19002498FDB54DFA9D948BDEBBF1FB48314F2080A9D409A73A0DB349985CF65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 281 6b5a6f8-6b5a787 GetCurrentProcess 285 6b5a790-6b5a7c4 GetCurrentThread 281->285 286 6b5a789-6b5a78f 281->286 287 6b5a7c6-6b5a7cc 285->287 288 6b5a7cd-6b5a801 GetCurrentProcess 285->288 286->285 287->288 290 6b5a803-6b5a809 288->290 291 6b5a80a-6b5a822 288->291 290->291 302 6b5a825 call 6b5a8d8 291->302 303 6b5a825 call 6b5a8c8 291->303 294 6b5a82b-6b5a85a GetCurrentThreadId 295 6b5a863-6b5a8c5 294->295 296 6b5a85c-6b5a862 294->296 296->295 302->294 303->294
                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 06B5A776
                                                                                                                          • GetCurrentThread.KERNEL32 ref: 06B5A7B3
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 06B5A7F0
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 06B5A849
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2063062207-0
                                                                                                                          • Opcode ID: 8a75caf604bcf184301324a5ca5f2b93ec6b17fb5eaf8622751327247705ac50
                                                                                                                          • Instruction ID: b1534ed6d4498722082afdf28bf32acb3f8d47bdbdab8681ee528dd346e8ee21
                                                                                                                          • Opcode Fuzzy Hash: 8a75caf604bcf184301324a5ca5f2b93ec6b17fb5eaf8622751327247705ac50
                                                                                                                          • Instruction Fuzzy Hash: FF5134B09002498FDB54DFA9D548BDEBBF1FB48314F208159D409A72A0DB34A985CF65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 304 6b68de8-6b68e0d 305 6b68e0f-6b68e12 304->305 306 6b68e14-6b68e33 305->306 307 6b68e38-6b68e3b 305->307 306->307 308 6b68e41-6b68e56 307->308 309 6b696fb-6b696fd 307->309 315 6b68e6e-6b68e84 308->315 316 6b68e58-6b68e5e 308->316 311 6b69704-6b69707 309->311 312 6b696ff 309->312 311->305 313 6b6970d-6b69717 311->313 312->311 321 6b68e8f-6b68e91 315->321 318 6b68e62-6b68e64 316->318 319 6b68e60 316->319 318->315 319->315 322 6b68e93-6b68e99 321->322 323 6b68ea9-6b68f1a 321->323 324 6b68e9d-6b68e9f 322->324 325 6b68e9b 322->325 334 6b68f46-6b68f62 323->334 335 6b68f1c-6b68f3f 323->335 324->323 325->323 340 6b68f64-6b68f87 334->340 341 6b68f8e-6b68fa9 334->341 335->334 340->341 346 6b68fd4-6b68fef 341->346 347 6b68fab-6b68fcd 341->347 352 6b68ff1-6b69013 346->352 353 6b6901a-6b69024 346->353 347->346 352->353 354 6b69026-6b6902f 353->354 355 6b69034-6b690ae 353->355 354->313 361 6b690b0-6b690ce 355->361 362 6b690fb-6b69110 355->362 366 6b690d0-6b690df 361->366 367 6b690ea-6b690f9 361->367 362->309 366->367 367->361 367->362
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-2881790790
                                                                                                                          • Opcode ID: 7ec4e671b1b5c0f0d5fe4f8707932c2b82d0a63c2334c86a1ed9ad403ced0631
                                                                                                                          • Instruction ID: 5f56900d4096303b7cb323917bd602183f7bdee0f36f7a8d437d0ca9069a27b5
                                                                                                                          • Opcode Fuzzy Hash: 7ec4e671b1b5c0f0d5fe4f8707932c2b82d0a63c2334c86a1ed9ad403ced0631
                                                                                                                          • Instruction Fuzzy Hash: E4916370B1021A8FDB64EF65D9907AEB3F6EF84240F1085A5D8099B358EB35ED518B90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 370 6b6cff8-6b6d013 371 6b6d015-6b6d018 370->371 372 6b6d061-6b6d064 371->372 373 6b6d01a-6b6d05c 371->373 374 6b6d066-6b6d0a8 372->374 375 6b6d0ad-6b6d0b0 372->375 373->372 374->375 376 6b6d0b2-6b6d0c8 375->376 377 6b6d0cd-6b6d0d0 375->377 376->377 379 6b6d0d6-6b6d0d9 377->379 380 6b6d4e4-6b6d4f0 377->380 386 6b6d122-6b6d125 379->386 387 6b6d0db-6b6d11d 379->387 384 6b6d4f6-6b6d7e3 380->384 385 6b6d127-6b6d136 380->385 583 6b6da0a-6b6da14 384->583 584 6b6d7e9-6b6d7ef 384->584 389 6b6d145-6b6d151 385->389 390 6b6d138-6b6d13d 385->390 386->385 388 6b6d16e-6b6d171 386->388 387->386 398 6b6d173-6b6d175 388->398 399 6b6d180-6b6d183 388->399 395 6b6d157-6b6d169 389->395 396 6b6da15-6b6da4e 389->396 390->389 395->388 418 6b6da50-6b6da53 396->418 400 6b6d39f-6b6d3a8 398->400 401 6b6d17b 398->401 402 6b6d1a6-6b6d1a9 399->402 403 6b6d185-6b6d1a1 399->403 405 6b6d3b7-6b6d3c3 400->405 406 6b6d3aa-6b6d3af 400->406 401->399 409 6b6d1b3-6b6d1b6 402->409 410 6b6d1ab-6b6d1b0 402->410 403->402 416 6b6d4d4-6b6d4d9 405->416 417 6b6d3c9-6b6d3dd 405->417 406->405 419 6b6d1ff-6b6d202 409->419 420 6b6d1b8-6b6d1fa 409->420 410->409 437 6b6d4e1 416->437 417->437 447 6b6d3e3-6b6d3f5 417->447 425 6b6da55 call 6b6db6d 418->425 426 6b6da62-6b6da65 418->426 423 6b6d204-6b6d246 419->423 424 6b6d24b-6b6d24e 419->424 420->419 423->424 429 6b6d250-6b6d252 424->429 430 6b6d25d-6b6d260 424->430 441 6b6da5b-6b6da5d 425->441 435 6b6da67-6b6da93 426->435 436 6b6da98-6b6da9b 426->436 429->437 438 6b6d258 429->438 439 6b6d262-6b6d271 430->439 440 6b6d2a9-6b6d2ac 430->440 435->436 442 6b6dabe-6b6dac0 436->442 443 6b6da9d-6b6dab9 436->443 437->380 438->430 448 6b6d273-6b6d278 439->448 449 6b6d280-6b6d28c 439->449 450 6b6d2f5-6b6d2f8 440->450 451 6b6d2ae-6b6d2f0 440->451 441->426 453 6b6dac7-6b6daca 442->453 454 6b6dac2 442->454 443->442 468 6b6d3f7-6b6d3fd 447->468 469 6b6d419-6b6d41b 447->469 448->449 449->396 455 6b6d292-6b6d2a4 449->455 460 6b6d341-6b6d344 450->460 461 6b6d2fa-6b6d33c 450->461 451->450 453->418 459 6b6dacc-6b6dadb 453->459 454->453 455->440 484 6b6db42-6b6db57 459->484 485 6b6dadd-6b6db40 call 6b66238 459->485 464 6b6d346-6b6d388 460->464 465 6b6d38d-6b6d38f 460->465 461->460 464->465 471 6b6d396-6b6d399 465->471 472 6b6d391 465->472 478 6b6d401-6b6d40d 468->478 479 6b6d3ff 468->479 481 6b6d425-6b6d431 469->481 471->371 471->400 472->471 486 6b6d40f-6b6d417 478->486 479->486 499 6b6d433-6b6d43d 481->499 500 6b6d43f 481->500 501 6b6db58 484->501 485->484 486->481 506 6b6d444-6b6d446 499->506 500->506 501->501 506->437 510 6b6d44c-6b6d468 call 6b66238 506->510 524 6b6d477-6b6d483 510->524 525 6b6d46a-6b6d46f 510->525 524->416 527 6b6d485-6b6d4d2 524->527 525->524 527->437 585 6b6d7f1-6b6d7f6 584->585 586 6b6d7fe-6b6d807 584->586 585->586 586->396 587 6b6d80d-6b6d820 586->587 589 6b6d826-6b6d82c 587->589 590 6b6d9fa-6b6da04 587->590 591 6b6d82e-6b6d833 589->591 592 6b6d83b-6b6d844 589->592 590->583 590->584 591->592 592->396 593 6b6d84a-6b6d86b 592->593 596 6b6d86d-6b6d872 593->596 597 6b6d87a-6b6d883 593->597 596->597 597->396 598 6b6d889-6b6d8a6 597->598 598->590 601 6b6d8ac-6b6d8b2 598->601 601->396 602 6b6d8b8-6b6d8d1 601->602 604 6b6d8d7-6b6d8fe 602->604 605 6b6d9ed-6b6d9f4 602->605 604->396 608 6b6d904-6b6d90e 604->608 605->590 605->601 608->396 609 6b6d914-6b6d92b 608->609 611 6b6d92d-6b6d938 609->611 612 6b6d93a-6b6d955 609->612 611->612 612->605 617 6b6d95b-6b6d974 call 6b66238 612->617 621 6b6d976-6b6d97b 617->621 622 6b6d983-6b6d98c 617->622 621->622 622->396 623 6b6d992-6b6d9e6 622->623 623->605
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq
                                                                                                                          • API String ID: 0-2086306503
                                                                                                                          • Opcode ID: b1dd1806234750952f63133173606fd6a510c7c57694eedd75c2b3d4bcaa111a
                                                                                                                          • Instruction ID: 9ea08e14c483b48513e5e82181ad38da7661b4fa4839e3675c6d2855033ccf96
                                                                                                                          • Opcode Fuzzy Hash: b1dd1806234750952f63133173606fd6a510c7c57694eedd75c2b3d4bcaa111a
                                                                                                                          • Instruction Fuzzy Hash: 58620E71B0020A8FCB65EF69D590A5EB7F2FF84304B208669D4059F369DB75ED86CB80

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 631 6b64840-6b64864 633 6b64866-6b64869 631->633 634 6b6488a-6b6488d 633->634 635 6b6486b-6b64885 633->635 636 6b64893-6b6498b 634->636 637 6b64f6c-6b64f6e 634->637 635->634 655 6b64991-6b649de call 6b650ea 636->655 656 6b64a0e-6b64a15 636->656 639 6b64f75-6b64f78 637->639 640 6b64f70 637->640 639->633 641 6b64f7e-6b64f8b 639->641 640->639 669 6b649e4-6b64a00 655->669 657 6b64a1b-6b64a8b 656->657 658 6b64a99-6b64aa2 656->658 675 6b64a96 657->675 676 6b64a8d 657->676 658->641 673 6b64a02 669->673 674 6b64a0b-6b64a0c 669->674 673->674 674->656 675->658 676->675
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: fpq$XPpq$\Opq
                                                                                                                          • API String ID: 0-2571271785
                                                                                                                          • Opcode ID: 55b1aab7a9702deef88fa75672d348c81cb84b06f06513569a036a9a3f4b49f8
                                                                                                                          • Instruction ID: eff8203f233ccfd46a77436152d8d673ef545b524ff23aa93a21dce852264965
                                                                                                                          • Opcode Fuzzy Hash: 55b1aab7a9702deef88fa75672d348c81cb84b06f06513569a036a9a3f4b49f8
                                                                                                                          • Instruction Fuzzy Hash: B6617070F002199FEB549BA5C8547AEBBF6FF88700F208569E106EB398DB749C458F94

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 821 6b6cac0-6b6cadd 822 6b6cadf-6b6cae2 821->822 823 6b6cae4-6b6cb00 822->823 824 6b6cb05-6b6cb08 822->824 823->824 825 6b6cb0a 824->825 826 6b6cb1b-6b6cb1e 824->826 832 6b6cb14-6b6cb16 825->832 828 6b6cb47-6b6cb4a 826->828 829 6b6cb20-6b6cb42 826->829 830 6b6cb5f-6b6cb62 828->830 831 6b6cb4c-6b6cb58 828->831 829->828 834 6b6cb64-6b6cb6e 830->834 835 6b6cb6f-6b6cb71 830->835 840 6b6cb81-6b6cb9f 831->840 842 6b6cb5a 831->842 832->826 838 6b6cb73 835->838 839 6b6cb78-6b6cb7b 835->839 838->839 839->822 839->840 845 6b6cba5-6b6cbae 840->845 846 6b6cd8c-6b6cd96 840->846 842->830 847 6b6cd97-6b6cdae 845->847 848 6b6cbb4-6b6cbce 845->848 851 6b6cdb6-6b6cdcf 847->851 852 6b6cdb0-6b6cdb5 847->852 853 6b6cbd4-6b6cbdd 848->853 854 6b6cd7a-6b6cd86 848->854 855 6b6cdd1-6b6cdd4 851->855 852->851 853->847 856 6b6cbe3-6b6cc0e 853->856 854->845 854->846 857 6b6cdf6-6b6cdf9 855->857 858 6b6cdd6-6b6cdf1 855->858 880 6b6cc14-6b6cc6d 856->880 881 6b6cd68-6b6cd74 856->881 860 6b6ce1a-6b6ce1d 857->860 861 6b6cdfb-6b6ce15 857->861 858->857 862 6b6cfa2-6b6cfa5 860->862 863 6b6ce23-6b6ce3a 860->863 861->860 865 6b6cfc7-6b6cfc9 862->865 866 6b6cfa7-6b6cfc2 862->866 874 6b6ce41-6b6ce4f 863->874 875 6b6ce3c-6b6ce3f 863->875 869 6b6cfd0-6b6cfd3 865->869 870 6b6cfcb 865->870 866->865 869->855 873 6b6cfd9-6b6cfe3 869->873 870->869 879 6b6ce54-6b6ce72 874->879 885 6b6ce51 874->885 875->879 889 6b6ce74-6b6ce77 879->889 890 6b6ce7c-6b6cfa1 call 6b66238 879->890 902 6b6cc73-6b6cc79 880->902 903 6b6cc6f-6b6cc71 880->903 881->853 881->854 885->879 889->873 905 6b6cc7f-6b6cc9a 902->905 903->905 911 6b6cca0-6b6cca6 905->911 912 6b6cc9c-6b6cc9e 905->912 913 6b6ccac-6b6ccba 911->913 912->913 917 6b6ccbc-6b6ccc6 913->917 918 6b6ccc8 913->918 919 6b6cccd-6b6cccf 917->919 918->919 919->881 920 6b6ccd5-6b6ccd7 919->920 922 6b6cce5 920->922 923 6b6ccd9-6b6cce3 920->923 924 6b6ccea-6b6ccec 922->924 923->924 924->881 926 6b6ccee-6b6cd61 call 6b66238 924->926 926->881
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 0oNp$DqNp
                                                                                                                          • API String ID: 0-2501784304
                                                                                                                          • Opcode ID: 02d052d6e9c53d95405457af35cd2a5110623ae111b99aa690d386fc12f7d0fb
                                                                                                                          • Instruction ID: bb8f283a723be47424488fb9a099fa447309b829bf5db8cc3c93ac9215b45e6f
                                                                                                                          • Opcode Fuzzy Hash: 02d052d6e9c53d95405457af35cd2a5110623ae111b99aa690d386fc12f7d0fb
                                                                                                                          • Instruction Fuzzy Hash: 85E19171B001058FDB54EB79D590AAEBBF2EF89310F1085A9E40ADB365DB35EC45CB90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1205 6b68dd9-6b68e0d 1206 6b68e0f-6b68e12 1205->1206 1207 6b68e14-6b68e33 1206->1207 1208 6b68e38-6b68e3b 1206->1208 1207->1208 1209 6b68e41-6b68e56 1208->1209 1210 6b696fb-6b696fd 1208->1210 1216 6b68e6e-6b68e84 1209->1216 1217 6b68e58-6b68e5e 1209->1217 1212 6b69704-6b69707 1210->1212 1213 6b696ff 1210->1213 1212->1206 1214 6b6970d-6b69717 1212->1214 1213->1212 1222 6b68e8f-6b68e91 1216->1222 1219 6b68e62-6b68e64 1217->1219 1220 6b68e60 1217->1220 1219->1216 1220->1216 1223 6b68e93-6b68e99 1222->1223 1224 6b68ea9-6b68f1a 1222->1224 1225 6b68e9d-6b68e9f 1223->1225 1226 6b68e9b 1223->1226 1235 6b68f46-6b68f62 1224->1235 1236 6b68f1c-6b68f3f 1224->1236 1225->1224 1226->1224 1241 6b68f64-6b68f87 1235->1241 1242 6b68f8e-6b68fa9 1235->1242 1236->1235 1241->1242 1247 6b68fd4-6b68fef 1242->1247 1248 6b68fab-6b68fcd 1242->1248 1253 6b68ff1-6b69013 1247->1253 1254 6b6901a-6b69024 1247->1254 1248->1247 1253->1254 1255 6b69026-6b6902f 1254->1255 1256 6b69034-6b690ae 1254->1256 1255->1214 1262 6b690b0-6b690ce 1256->1262 1263 6b690fb-6b69110 1256->1263 1267 6b690d0-6b690df 1262->1267 1268 6b690ea-6b690f9 1262->1268 1263->1210 1267->1268 1268->1262 1268->1263
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq
                                                                                                                          • API String ID: 0-3550614674
                                                                                                                          • Opcode ID: 898e3ab6bda4068182143655da5aedad6317dabf1330515518ca73de7f551cfb
                                                                                                                          • Instruction ID: 2351f60fa76d8ed86ef4634a66a7bf924e9527eaf259262f890f02c3dd5a95d5
                                                                                                                          • Opcode Fuzzy Hash: 898e3ab6bda4068182143655da5aedad6317dabf1330515518ca73de7f551cfb
                                                                                                                          • Instruction Fuzzy Hash: 98518270B101068FDB54EB79D990BAE73F6EF84640F109469D80ADB398EB35ED518B90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1271 6b64831-6b6483e 1272 6b64846-6b64864 1271->1272 1273 6b64840-6b64845 1271->1273 1274 6b64866-6b64869 1272->1274 1273->1272 1275 6b6488a-6b6488d 1274->1275 1276 6b6486b-6b64885 1274->1276 1277 6b64893-6b6498b 1275->1277 1278 6b64f6c-6b64f6e 1275->1278 1276->1275 1296 6b64991-6b649de call 6b650ea 1277->1296 1297 6b64a0e-6b64a15 1277->1297 1280 6b64f75-6b64f78 1278->1280 1281 6b64f70 1278->1281 1280->1274 1282 6b64f7e-6b64f8b 1280->1282 1281->1280 1310 6b649e4-6b64a00 1296->1310 1298 6b64a1b-6b64a8b 1297->1298 1299 6b64a99-6b64aa2 1297->1299 1316 6b64a96 1298->1316 1317 6b64a8d 1298->1317 1299->1282 1314 6b64a02 1310->1314 1315 6b64a0b-6b64a0c 1310->1315 1314->1315 1315->1297 1316->1299 1317->1316
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: fpq$XPpq
                                                                                                                          • API String ID: 0-1280283
                                                                                                                          • Opcode ID: c315d36eba710516c116bc3117d1d3939135e9d0b613eea60f44a5aafea1e36e
                                                                                                                          • Instruction ID: 3645ba0bc36a9c95b622b42f5ee9ac1a154ac5db28dab494f0c41ef671dacc76
                                                                                                                          • Opcode Fuzzy Hash: c315d36eba710516c116bc3117d1d3939135e9d0b613eea60f44a5aafea1e36e
                                                                                                                          • Instruction Fuzzy Hash: 26518171F006199FDB549FA5C854BAEBAF6FF88700F20C529E106AB398DA749C41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4129880823.00000000051E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_51e0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1674ff185fb67fefd07bf34d2155d2de6eed8439e4f1c32832e9df9736268641
                                                                                                                          • Instruction ID: 5eeb6307dbcce44522fef3accc9fb46340b1df6d82ee8c54e8fdba7b45c2ee40
                                                                                                                          • Opcode Fuzzy Hash: 1674ff185fb67fefd07bf34d2155d2de6eed8439e4f1c32832e9df9736268641
                                                                                                                          • Instruction Fuzzy Hash: 32410072D047998FCB14DF79D8046EABBF1EF89310F1586AAD844E7291DB349842CBE1
                                                                                                                          APIs
                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06B56E0A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 716092398-0
                                                                                                                          • Opcode ID: 80cd2d0fa7d85a9afab232585539ffc2231b6ea64fa42a65de536eb6933ec9ac
                                                                                                                          • Instruction ID: ccdd313b1b5362215d3373127ff4fedeb27c686e1ac63d905ad442389891b97d
                                                                                                                          • Opcode Fuzzy Hash: 80cd2d0fa7d85a9afab232585539ffc2231b6ea64fa42a65de536eb6933ec9ac
                                                                                                                          • Instruction Fuzzy Hash: FE51E2B5C10209AFDF15CF99C984ADDBFB1FF48310F15816AE818AB220D7719855CF90
                                                                                                                          APIs
                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06B56E0A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 716092398-0
                                                                                                                          • Opcode ID: f82a42962ad36df71fd5f39c3641b00c68eb615295564411b30ff64e8e81a65c
                                                                                                                          • Instruction ID: c786a5991ffd268ea1a9223cfba8a477da740a417583aed0e0ee516e9c0c4914
                                                                                                                          • Opcode Fuzzy Hash: f82a42962ad36df71fd5f39c3641b00c68eb615295564411b30ff64e8e81a65c
                                                                                                                          • Instruction Fuzzy Hash: CD51DFB1D103099FDB14CF99C984ADEFBB5FF48310F64816AE818AB260E7709885CF90
                                                                                                                          APIs
                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 06B5B891
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallProcWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2714655100-0
                                                                                                                          • Opcode ID: 36919080cc38f901f4f8389b924d3002c01ce71673c8642705918adfb4e9d0df
                                                                                                                          • Instruction ID: 7f5a42785a5f884406e8b53f3db8e38e04099df23001c7af3e6b0b19dbd74e70
                                                                                                                          • Opcode Fuzzy Hash: 36919080cc38f901f4f8389b924d3002c01ce71673c8642705918adfb4e9d0df
                                                                                                                          • Instruction Fuzzy Hash: 6A4137B59003098FDB54CF59C488BAABBF5FF88314F25C499E919AB361D770A841CFA1
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Clipboard
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 220874293-0
                                                                                                                          • Opcode ID: a2d678aab47b135d253675373a5848b965d0f1b5491efac4a4bab9a8cad88edd
                                                                                                                          • Instruction ID: 447bb90b65e795ff5e7aac73baa168994f5182cb8bd782d2f711c4720fd45c44
                                                                                                                          • Opcode Fuzzy Hash: a2d678aab47b135d253675373a5848b965d0f1b5491efac4a4bab9a8cad88edd
                                                                                                                          • Instruction Fuzzy Hash: 66310FB0901308DFDB10CFA8C984BDDBBB2AB48304F209459E909BB294D7749985CF91
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Clipboard
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 220874293-0
                                                                                                                          • Opcode ID: c95928cc7166a538b0f43e8aa2a627ba1488facb4fcccbe21a375dd278775683
                                                                                                                          • Instruction ID: 252fd0775e2dc3da98ff01817ccbedad48ff154fff1383563b81688997f1fafd
                                                                                                                          • Opcode Fuzzy Hash: c95928cc7166a538b0f43e8aa2a627ba1488facb4fcccbe21a375dd278775683
                                                                                                                          • Instruction Fuzzy Hash: ED310FB0D01348DFDB10CF99C985BDDBBF5AB48304F209059E909BB294DBB5A985CFA1
                                                                                                                          APIs
                                                                                                                          • CheckRemoteDebuggerPresent.KERNEL32(00000000,?), ref: 051E7EFF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4129880823.00000000051E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_51e0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CheckDebuggerPresentRemote
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3662101638-0
                                                                                                                          • Opcode ID: cd3433a0dac571541d7ef23a047d403f43ec88e6f6eed7532fedd8216adcdab2
                                                                                                                          • Instruction ID: 124030bc3ef3d0fd45fc86c56d316dcb9f2e3c617d9a590e3caffee58d5fe07d
                                                                                                                          • Opcode Fuzzy Hash: cd3433a0dac571541d7ef23a047d403f43ec88e6f6eed7532fedd8216adcdab2
                                                                                                                          • Instruction Fuzzy Hash: 9E2148B18012598FCB10CF9AD484BEEFBF4EF49320F14842AE455A3391D738A944CF65
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,06B5A906,?,?,?,?,?), ref: 06B5A9C7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: d2ed3fcf814a97c55bbfe674cf859e7e803cd92d6f11a49a588437fc16e08477
                                                                                                                          • Instruction ID: 22918a89dc3ff13ee44e0ecd7549d2198b5e177ef6ad2b1c661d4cad60967d9f
                                                                                                                          • Opcode Fuzzy Hash: d2ed3fcf814a97c55bbfe674cf859e7e803cd92d6f11a49a588437fc16e08477
                                                                                                                          • Instruction Fuzzy Hash: E22105B5900218DFDB10CF9AD584ADEBBF8EB48320F10805AE914B3351D375A940CFA5
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,06B5A906,?,?,?,?,?), ref: 06B5A9C7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: 1d4c1cfd039a9ff7e08fbf2f786b0b749c791945e20c3c3ca23793c7d7beb63e
                                                                                                                          • Instruction ID: f0d3b9900fb7bb1da512938b238026bc06e991afa6919f73b39aa3ccbe39f583
                                                                                                                          • Opcode Fuzzy Hash: 1d4c1cfd039a9ff7e08fbf2f786b0b749c791945e20c3c3ca23793c7d7beb63e
                                                                                                                          • Instruction Fuzzy Hash: C22103B59002589FDB10CFAAD984ADEBFF8EB48310F14806AE954A7350C374A940CFA0
                                                                                                                          APIs
                                                                                                                          • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06B5DF83
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HookWindows
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2559412058-0
                                                                                                                          • Opcode ID: 277c32290a729f5c0b09e9bb098f36e348f99aca6e762c430fe1ecdbc088ebfb
                                                                                                                          • Instruction ID: 578d4a13a0ea26a7200457d8f77c9dcd9d142d8197cc8830c3ad59013ebe2c12
                                                                                                                          • Opcode Fuzzy Hash: 277c32290a729f5c0b09e9bb098f36e348f99aca6e762c430fe1ecdbc088ebfb
                                                                                                                          • Instruction Fuzzy Hash: 292115B5D002199FCB54CF99C944BDEFBF5EF88320F10842AE459A7250CB74A940CFA5
                                                                                                                          APIs
                                                                                                                          • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06B5DF83
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HookWindows
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2559412058-0
                                                                                                                          • Opcode ID: e4f7c383353f7878b363166ec2096b0f7318fca5d576e4112d31f2521c890bdb
                                                                                                                          • Instruction ID: fcef3efe90640c91912db9157a8f6ff52494f8244a34e71fe260fa0141947278
                                                                                                                          • Opcode Fuzzy Hash: e4f7c383353f7878b363166ec2096b0f7318fca5d576e4112d31f2521c890bdb
                                                                                                                          • Instruction Fuzzy Hash: 472113B5D002098FCB54CF9AC844BEEFBF5EF88320F10842AE458A7250CB74A940CFA5
                                                                                                                          APIs
                                                                                                                          • GlobalMemoryStatusEx.KERNEL32 ref: 051EF3EF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4129880823.00000000051E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_51e0000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: GlobalMemoryStatus
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1890195054-0
                                                                                                                          • Opcode ID: 1e78062cb363cdeb432560bd2ae8fe8149e6810c91492fa2f39e462d73e40124
                                                                                                                          • Instruction ID: 09b990ab22bcc7a334a05a5aee8ecdd4347eb1aeac511513470e571482b3e08a
                                                                                                                          • Opcode Fuzzy Hash: 1e78062cb363cdeb432560bd2ae8fe8149e6810c91492fa2f39e462d73e40124
                                                                                                                          • Instruction Fuzzy Hash: 631112B1C006699BCB10DF9AC544BDEFBF4EB48320F10812AD818A7240D778A941CFA5
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 06B558B6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HandleModule
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4139908857-0
                                                                                                                          • Opcode ID: a9e175b874f4d99df35cbaa2deb31ebcafcf234ef5f770b0bd685f9ccdc0424a
                                                                                                                          • Instruction ID: e40f96e9679909aa60628b5d53a535fd6834655cc3690f36bd50e8bf0c8b49fb
                                                                                                                          • Opcode Fuzzy Hash: a9e175b874f4d99df35cbaa2deb31ebcafcf234ef5f770b0bd685f9ccdc0424a
                                                                                                                          • Instruction Fuzzy Hash: 161120B6C002498FDB20CF9AC444BDEFBF4EB88220F11846AD828B7200D374A545CFA1
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 06B558B6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HandleModule
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4139908857-0
                                                                                                                          • Opcode ID: 8923a5309228da8030ab7527cb725ab49336616132b1761cb39bf0c80845078d
                                                                                                                          • Instruction ID: 8b4ddb7ba5a9e33ae60f405448dab17e82ec25114c63baa50a067fe6a16fbb27
                                                                                                                          • Opcode Fuzzy Hash: 8923a5309228da8030ab7527cb725ab49336616132b1761cb39bf0c80845078d
                                                                                                                          • Instruction Fuzzy Hash: 161102B6C002498FCB20DF9AD444BDEFBF4EB88324F10846AD859B7250D379A545CFA2
                                                                                                                          APIs
                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06B5BADD), ref: 06B5BB67
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2492992576-0
                                                                                                                          • Opcode ID: 024bc0853a3165cf4877d0c48c7ced1e067df1605a9e9aa24cadcbe20beb94fb
                                                                                                                          • Instruction ID: a5a7c7a24b74e1dfeafebf3a6c0cac03068b2fcc6703548929f2323513e499f4
                                                                                                                          • Opcode Fuzzy Hash: 024bc0853a3165cf4877d0c48c7ced1e067df1605a9e9aa24cadcbe20beb94fb
                                                                                                                          • Instruction Fuzzy Hash: 951136B1800248CFCB10DF9AC484BDEFBF4EB48320F20846AD558A7250C774A944CFA5
                                                                                                                          APIs
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06B5C425
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2538663250-0
                                                                                                                          • Opcode ID: 68a1d452257270d266211b2a45f032a5c31d15f88ced765de87ed207e59a6a65
                                                                                                                          • Instruction ID: ed3e8cf5521691dedaa58514d3a885f29628ef0783b872281cab90cc945c369b
                                                                                                                          • Opcode Fuzzy Hash: 68a1d452257270d266211b2a45f032a5c31d15f88ced765de87ed207e59a6a65
                                                                                                                          • Instruction Fuzzy Hash: 411112B59003488FDB20DF9AD448BDEFFF4EB48324F208469D918A7250D379A944CFA5
                                                                                                                          APIs
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06B5C425
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2538663250-0
                                                                                                                          • Opcode ID: 1a26656e0078a053a49d2b113a5c489b89d502964afd61f60a016b56ba26fde3
                                                                                                                          • Instruction ID: cb1ac387dddd3eb44b6eb035f5f1b41b9c29d68a21082324c825475201d13936
                                                                                                                          • Opcode Fuzzy Hash: 1a26656e0078a053a49d2b113a5c489b89d502964afd61f60a016b56ba26fde3
                                                                                                                          • Instruction Fuzzy Hash: DB1133B58003488FCB20CFAAD444BDEFFF8EB48320F108459D558A3210C374A540CFA5
                                                                                                                          APIs
                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,06B5BADD), ref: 06B5BB67
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131182649.0000000006B50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B50000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b50000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2492992576-0
                                                                                                                          • Opcode ID: bd8cdbf9068192e752ec489c003ffd27a1f60afb05a9fbd9e58f1ae99a72edf5
                                                                                                                          • Instruction ID: e3f2b3c716b446a3878b44b4ad13d9ec5366e88021b548de44921bac3a88f5ba
                                                                                                                          • Opcode Fuzzy Hash: bd8cdbf9068192e752ec489c003ffd27a1f60afb05a9fbd9e58f1ae99a72edf5
                                                                                                                          • Instruction Fuzzy Hash: E71115B5800258CFCB20DF9AD885BDEFBF4EB48324F20846AD559A7350C774A944CFA5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: PHkq
                                                                                                                          • API String ID: 0-902561536
                                                                                                                          • Opcode ID: 13bb108ff84cc2fa9ad94723254344db63e8ddaefcd2ad86bc7b091a3b7fd6d8
                                                                                                                          • Instruction ID: 97ac6a1ebf5103f2c6eb2f3c88f85cc82a73fe16eb8f3c99cab43aa19f334083
                                                                                                                          • Opcode Fuzzy Hash: 13bb108ff84cc2fa9ad94723254344db63e8ddaefcd2ad86bc7b091a3b7fd6d8
                                                                                                                          • Instruction Fuzzy Hash: 5641B3B0F102099FDB64DF66C54069EBBB6FF85300F208569E406E7354DB75D846CB81
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: PHkq
                                                                                                                          • API String ID: 0-902561536
                                                                                                                          • Opcode ID: 5bcfdaffc42b96b81c5e4a4158d7a985394b121e30a2d88c1c7722267b612b04
                                                                                                                          • Instruction ID: 1bbf4ed6520dc7a7799fad71378c9d9a24f846e4f90e154808fb680c8c3f4b02
                                                                                                                          • Opcode Fuzzy Hash: 5bcfdaffc42b96b81c5e4a4158d7a985394b121e30a2d88c1c7722267b612b04
                                                                                                                          • Instruction Fuzzy Hash: 1F310270B002018FEF68AB35D65426F7AE7FB88200F209468E406DB398DF39DD41CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: |
                                                                                                                          • API String ID: 0-2343686810
                                                                                                                          • Opcode ID: f5a8ddfecbb2c8c4978e02427e348feaf7804d9ab5fae142d48c47de65175709
                                                                                                                          • Instruction ID: 4d1d388c570f65a2e1c128fee082eec408d2778ebce585f867abd8eea7062eb1
                                                                                                                          • Opcode Fuzzy Hash: f5a8ddfecbb2c8c4978e02427e348feaf7804d9ab5fae142d48c47de65175709
                                                                                                                          • Instruction Fuzzy Hash: 7A11BE74B012159FCB50EB78D809BAE77F6AF48700F1084AEE50AE73A5DB399D00CB84
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: |
                                                                                                                          • API String ID: 0-2343686810
                                                                                                                          • Opcode ID: 6fdb14481e18200431c4543188dfbf5d48abc9974ca41d35c090831878fda59a
                                                                                                                          • Instruction ID: 820395e1cbda147442d13de8468409006e6af4f0e145fc4cc46c3122c9b0bf6e
                                                                                                                          • Opcode Fuzzy Hash: 6fdb14481e18200431c4543188dfbf5d48abc9974ca41d35c090831878fda59a
                                                                                                                          • Instruction Fuzzy Hash: F5115B75B002249FDB54DB78D808B6E77F6AF48700F10846AE60AEB3A4DB399D00CB84
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bb0c1faab9136c4e8e8e01e77ba32a1d8b24434c98f796ca9327134c2ab91835
                                                                                                                          • Instruction ID: bda703cf76631792f8f6fcf670dc5087f67115f42aac09f55466e7a0305ccc51
                                                                                                                          • Opcode Fuzzy Hash: bb0c1faab9136c4e8e8e01e77ba32a1d8b24434c98f796ca9327134c2ab91835
                                                                                                                          • Instruction Fuzzy Hash: D6924470E002048FEB64DF69C584B6DB7F2FB45314F5494A9E40AAB365DB39EE85CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f8c46126be07752a2d94a277aacae00e0317abc02643de0a453fb00cc22bdb37
                                                                                                                          • Instruction ID: f85c13b824b72c9e34141f28a08e91940783d28d93e6713046d7b4fb8fda5197
                                                                                                                          • Opcode Fuzzy Hash: f8c46126be07752a2d94a277aacae00e0317abc02643de0a453fb00cc22bdb37
                                                                                                                          • Instruction Fuzzy Hash: 0DF15E74F102098FDB54DBA9D5907ADB7B2EF88300F208569E405EB394DB75EC86CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f3c347a699a1f143bcf38bc78c21ea39c13bec05cbf21dbed2e6eeb387eb9812
                                                                                                                          • Instruction ID: b473f11baaf08928081173552c41175f6e62600e22243e06e26661a74447dd03
                                                                                                                          • Opcode Fuzzy Hash: f3c347a699a1f143bcf38bc78c21ea39c13bec05cbf21dbed2e6eeb387eb9812
                                                                                                                          • Instruction Fuzzy Hash: 87B19BB0E102098FDB60DF69D580AADB7F1EB45310F2499AAE519DB3A1DB38DC91CB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a7c6f5655ae77216c54a61c22fd6805ca5fcb0c6977a8bfb7bb89615df2da578
                                                                                                                          • Instruction ID: b7343adc3cfbfe674f1e362572cee36a817d2207a9269f805d81ab3aa605a06f
                                                                                                                          • Opcode Fuzzy Hash: a7c6f5655ae77216c54a61c22fd6805ca5fcb0c6977a8bfb7bb89615df2da578
                                                                                                                          • Instruction Fuzzy Hash: 1B61C1B2F001214FCF659A7EC88066EBADBEF94610B154479F80ADB379DE69DC0287C1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3be457ec2598c32d0430f1afde9d41559610d6875820bdce2b3e69bdb367dc53
                                                                                                                          • Instruction ID: 57faf108672618a5b88084139d0eaa87a84793b7f71e1958f05e6b77aa1cdc41
                                                                                                                          • Opcode Fuzzy Hash: 3be457ec2598c32d0430f1afde9d41559610d6875820bdce2b3e69bdb367dc53
                                                                                                                          • Instruction Fuzzy Hash: 11815D70B106098FDF54DFA9D5947AEB7F6EB88340F108569E40ADB398EB34DC428B41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5f1d7dec13fafff62aec17866ed1c9249a690392b87d529191163143c790fb23
                                                                                                                          • Instruction ID: 4ddd9899a448c88b28a616a5aaa09f400245a29e7a382d6e022fb2e294119307
                                                                                                                          • Opcode Fuzzy Hash: 5f1d7dec13fafff62aec17866ed1c9249a690392b87d529191163143c790fb23
                                                                                                                          • Instruction Fuzzy Hash: 8D915D70E106198FDF60DF69C840B9DB7B1FF89300F208599E549AB395DB74AA85CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 90562c4129000cf3275ba4935db928c478b97a4f2f3c3327d8c83fb06c74f923
                                                                                                                          • Instruction ID: a1e2191c7216727a8683db8fbb984a319d31db9242f779618c65857a76b1b705
                                                                                                                          • Opcode Fuzzy Hash: 90562c4129000cf3275ba4935db928c478b97a4f2f3c3327d8c83fb06c74f923
                                                                                                                          • Instruction Fuzzy Hash: 8B912C70E106198BDF60DF69C880B9DB7B1FF89310F20C599E549AB395DB70AA85CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a1ef6615cadc14d93d33e9baaa4a6384425fc31a1a8881314255c22d0d99c438
                                                                                                                          • Instruction ID: 66d4a28e58a3d46e8892a13339f21fbcc50b128032347f7cf273ba0718cc3388
                                                                                                                          • Opcode Fuzzy Hash: a1ef6615cadc14d93d33e9baaa4a6384425fc31a1a8881314255c22d0d99c438
                                                                                                                          • Instruction Fuzzy Hash: 7A714C75A002099FDB54DFA9C980A9EBBF6FF84304F248569E409EB355DB34EC46CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 53012bd2320936559828991e4fff305bccb41c5f65e681b3d23f4658da6ce79e
                                                                                                                          • Instruction ID: 877c919105cd68fd53bc19431c01d6f969b60e70a6848ca59eaf922f17f78681
                                                                                                                          • Opcode Fuzzy Hash: 53012bd2320936559828991e4fff305bccb41c5f65e681b3d23f4658da6ce79e
                                                                                                                          • Instruction Fuzzy Hash: 43713A75A002499FDB54DFA9C980A9EBBF6FF88304F148469E409EB355DB34EC46CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5c743b620c0eceb61ba8eaca091337b6cb13d87686c1618a3a25260d15e767ad
                                                                                                                          • Instruction ID: 61a9e8fe3709e6cc43c81bb41b08937932c9eeef48f87b80f79bd62d9b8aab0e
                                                                                                                          • Opcode Fuzzy Hash: 5c743b620c0eceb61ba8eaca091337b6cb13d87686c1618a3a25260d15e767ad
                                                                                                                          • Instruction Fuzzy Hash: 41716F74F102098BDF64DBA9D990BADB7B6EF88300F204465E405EB395DB78DC82CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 02f2e522d0071e5752b5d4eec4d20c272f072bc667e12ea3938ec94f247f7456
                                                                                                                          • Instruction ID: 91aea5060c35aef8f39b06edfcb0d01c373f449a1e0e808266e7c97e8bca6353
                                                                                                                          • Opcode Fuzzy Hash: 02f2e522d0071e5752b5d4eec4d20c272f072bc667e12ea3938ec94f247f7456
                                                                                                                          • Instruction Fuzzy Hash: A151F371E01105DFDB24ABB9E4886BDBBBBFF84310F1088B9E106D7255DB359845CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d70a098f71e2066ac69aa429eb12d8f0c3ed9a28d7fe53fa6c54dbde9b26f2c7
                                                                                                                          • Instruction ID: 7110016906be928cdff7f1683906abab430228f144ad5f1caa9624c27cee8965
                                                                                                                          • Opcode Fuzzy Hash: d70a098f71e2066ac69aa429eb12d8f0c3ed9a28d7fe53fa6c54dbde9b26f2c7
                                                                                                                          • Instruction Fuzzy Hash: C051C7B5F102148FEF6067ADE95473E266FE789340F20486AE10AD73E8DA7DCC458791
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8a12033c659d39bda1c2a5369e30f4206b48ee7909424af2c8f02151284733ce
                                                                                                                          • Instruction ID: e8d9b5d38b91755e0f2cbc5cc13b9d228aa32b08fa26780362dc4112965ab3b0
                                                                                                                          • Opcode Fuzzy Hash: 8a12033c659d39bda1c2a5369e30f4206b48ee7909424af2c8f02151284733ce
                                                                                                                          • Instruction Fuzzy Hash: 9F51C5B5B102148BEF64666DE95473F266FE789350F20486AF10AD33A8DA7DCC458391
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9e42474ee4b14c6bfb95f51836ecfd1e99c7b26fec08408bb0a2f6da206eaa95
                                                                                                                          • Instruction ID: daab9e5093de99745b1df537c44940581285b1f7b117cbc50efea42c5d088129
                                                                                                                          • Opcode Fuzzy Hash: 9e42474ee4b14c6bfb95f51836ecfd1e99c7b26fec08408bb0a2f6da206eaa95
                                                                                                                          • Instruction Fuzzy Hash: 35513CB4F102098BDF64DBA9D9907ADB7B6EF88300F204466E405EB395DB78DC86CB51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 41c31536e4bcb5dd79ab22f97d278e28af09901878c6f7e63c29d003ce3c8467
                                                                                                                          • Instruction ID: d80b071d98d16ffb2d382a904136ff77c4312ae4ec39aa492ad7195bdf25be25
                                                                                                                          • Opcode Fuzzy Hash: 41c31536e4bcb5dd79ab22f97d278e28af09901878c6f7e63c29d003ce3c8467
                                                                                                                          • Instruction Fuzzy Hash: 754170B2E006098FDB70CEAAD880AAFFBF1FB55310F10496AE256D7650D334A9558B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f6a8f9f925ad5baa0457e5eca1954fb4fc51d8425a1ea7f5d75739203d3ac503
                                                                                                                          • Instruction ID: 2144c1abbd2207b7b9ce0a67a5f7534b2a844d0a5097b013e8661ad17a4ada8e
                                                                                                                          • Opcode Fuzzy Hash: f6a8f9f925ad5baa0457e5eca1954fb4fc51d8425a1ea7f5d75739203d3ac503
                                                                                                                          • Instruction Fuzzy Hash: D131B070E1420A9FCF24DF69C980ADEB7B6EF85300F108969E505EB354EB74E8468B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4971700f1a4f1ee19c5c06680a0cfe5b79658f843f31ad717aad6b3281b2d5b6
                                                                                                                          • Instruction ID: 6eb2749c341693b0d9c36601fcc556a5b3a5e21bf5c99e4b3d039a10c2460108
                                                                                                                          • Opcode Fuzzy Hash: 4971700f1a4f1ee19c5c06680a0cfe5b79658f843f31ad717aad6b3281b2d5b6
                                                                                                                          • Instruction Fuzzy Hash: 5731C070E102069BDB58DFA5C958A9EB7B2FF89310F10C52AE806E7350DB35ED42CB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 116004d4e9501e1002086a33a86b64a56f1dd73e75f7c87f92739d9063cfeb21
                                                                                                                          • Instruction ID: 51a9e940d32e1005d3b0cecb86a24c6dde25f925b0baaad5fcb9926d8e4161ae
                                                                                                                          • Opcode Fuzzy Hash: 116004d4e9501e1002086a33a86b64a56f1dd73e75f7c87f92739d9063cfeb21
                                                                                                                          • Instruction Fuzzy Hash: 0D31A170E102069BDB58DFA5C954A9EB7B2FF89310F10C52AE806E7350DB35ED42CB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 951ee6a8a341fab6adb29bec0cfaf31009133bd459e0195adea605dd107b17b3
                                                                                                                          • Instruction ID: 4a0e24a5bb676317b5dafb399970326e0466a8be3225f155540eacbe81d30550
                                                                                                                          • Opcode Fuzzy Hash: 951ee6a8a341fab6adb29bec0cfaf31009133bd459e0195adea605dd107b17b3
                                                                                                                          • Instruction Fuzzy Hash: DA21AD76F006159FDB50DF69E980BAEBBF5EB88710F048069F906E7398E734D8508B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 37130c1c50c15246f6b258c811f918963a38b511df72157a090d04f25d66b98a
                                                                                                                          • Instruction ID: 92adcf68c98ea8980bc5896d61e8e8243d1032a80e4225a6b27fdc1b6e981570
                                                                                                                          • Opcode Fuzzy Hash: 37130c1c50c15246f6b258c811f918963a38b511df72157a090d04f25d66b98a
                                                                                                                          • Instruction Fuzzy Hash: 28218E76F006159FDB40DF69E980BAEB7F1FB48710F149069E90AE7398E734D9408B94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 588c117bdf4e479fd72be1d53feff88008c267394583c9685100ae6b90cbc2e9
                                                                                                                          • Instruction ID: 172fc9fbb40bc420e03c30fb18c1630922858bb318c3835d317f47da65711697
                                                                                                                          • Opcode Fuzzy Hash: 588c117bdf4e479fd72be1d53feff88008c267394583c9685100ae6b90cbc2e9
                                                                                                                          • Instruction Fuzzy Hash: E821F671B101189BCF54DB69E94069EBBBBEB84310F148469E806E7355EB35EC418BC1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4126362417.000000000135D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0135D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_135d000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5a7a8c5ce9a182278bb249931b1619fd9d962514e0160078101578eb250c3ba3
                                                                                                                          • Instruction ID: b5df7ff788dc072cdd335d8cf23706a0962d87be613d9a894048c7c3f49d5080
                                                                                                                          • Opcode Fuzzy Hash: 5a7a8c5ce9a182278bb249931b1619fd9d962514e0160078101578eb250c3ba3
                                                                                                                          • Instruction Fuzzy Hash: 342122B1504204DFDB51DF58D980F26BBA5EB84B18F20C56DDC0A4B356C33AD447CA62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e3cf20631fe9192a6d4801fe16e76a3ab6557bc6827c14495397e4ee309a64cf
                                                                                                                          • Instruction ID: f923d4d47c64540dfac7dc3d8548cd81929bf7a1b3ed7ee1bdd6907c0ccdabdc
                                                                                                                          • Opcode Fuzzy Hash: e3cf20631fe9192a6d4801fe16e76a3ab6557bc6827c14495397e4ee309a64cf
                                                                                                                          • Instruction Fuzzy Hash: 5C21AF71B101189BDF94DBAAE95069DB7B6EB84310F108565E806E7394EB35EC418B81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4087b8009bdf608c0a2ff4293c189a7ff802f144332869bb5abcb20f6d00ceda
                                                                                                                          • Instruction ID: ee99aeb72557aa871532b6a98e1b2272dec36b990c7ab5a7005ca52acebdd565
                                                                                                                          • Opcode Fuzzy Hash: 4087b8009bdf608c0a2ff4293c189a7ff802f144332869bb5abcb20f6d00ceda
                                                                                                                          • Instruction Fuzzy Hash: 5C115971F000194FDF50AB3EC480BAEBBA6EB89724F054579E50AD7340DB24EC0287D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4126362417.000000000135D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0135D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_135d000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 01fd0a40fe1a1c4f1e79c7b1ff388569e92f9ef3ebfc7b759986ce520c270846
                                                                                                                          • Instruction ID: 97fe62e34d24b940e816f4d6bbeebefb7dddb4fe8d84ebeeec3364108f8ee215
                                                                                                                          • Opcode Fuzzy Hash: 01fd0a40fe1a1c4f1e79c7b1ff388569e92f9ef3ebfc7b759986ce520c270846
                                                                                                                          • Instruction Fuzzy Hash: FF21837550D3C08FD703CF64D994B11BF71AB46214F29C5EBD8498F2A7C23A940ACB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 20dbcf979e7a48bc303b865ac7404eee020b995ef098f7c1f1b21b6d12e023c0
                                                                                                                          • Instruction ID: a525ff72b9da4a82b2d65058cc525091c9dad4d5eb55318a34e605825a8be340
                                                                                                                          • Opcode Fuzzy Hash: 20dbcf979e7a48bc303b865ac7404eee020b995ef098f7c1f1b21b6d12e023c0
                                                                                                                          • Instruction Fuzzy Hash: 89118E32B101295FCF949A69DC146AE72EAEBC8610F008579E40AE7358EE28DC018BD0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ff0a2e069cdcfa2153a089dcad1e09cc3d0ae9684da4e23b8f61dcd4f1411e55
                                                                                                                          • Instruction ID: d41ce97d0f8b269d96f6804d59ba98544f9eab4fc05f99d8625cd7208a530dd1
                                                                                                                          • Opcode Fuzzy Hash: ff0a2e069cdcfa2153a089dcad1e09cc3d0ae9684da4e23b8f61dcd4f1411e55
                                                                                                                          • Instruction Fuzzy Hash: 7701F171B101104BDB6197BD9810B6BA7E6DBC9720F10987AF50AC7356EA29DC0283A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9db894cfe9760a24514608d9a19090b450fe91b458d7bb49139e23cbbfeeeb3d
                                                                                                                          • Instruction ID: 39c2c98a38ab6b0dd2556fa280e3d2bccf69c0b69faaa4d3e0af01e0b8856939
                                                                                                                          • Opcode Fuzzy Hash: 9db894cfe9760a24514608d9a19090b450fe91b458d7bb49139e23cbbfeeeb3d
                                                                                                                          • Instruction Fuzzy Hash: 54118E70B142910FCB62D778985075E7BD2DB46724F0094AAF10ECB356E915DC858380
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3f9477ac4a0541d0a283048d513426f381d1091ee0ed4cc0dd301dbc27390b0e
                                                                                                                          • Instruction ID: 093b583dd6d8d35f202cd3f28b176bd1ba75593e5e67216f7394a2210d5d6cf2
                                                                                                                          • Opcode Fuzzy Hash: 3f9477ac4a0541d0a283048d513426f381d1091ee0ed4cc0dd301dbc27390b0e
                                                                                                                          • Instruction Fuzzy Hash: 0F01D232F101295BDF549A6A9C187EB77EAEBC8650F005175E50BD3348EB2888168BE0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 85687bbb915cc2e9d766f9e81eb3908fdea2d0738532fab268e8caeb37aacbdb
                                                                                                                          • Instruction ID: d5ca481aecb815bf47cce5e03b522a25b8bc6016b298a85bc21de9945c14aeb3
                                                                                                                          • Opcode Fuzzy Hash: 85687bbb915cc2e9d766f9e81eb3908fdea2d0738532fab268e8caeb37aacbdb
                                                                                                                          • Instruction Fuzzy Hash: FC012475B281101BCBA2967D9814B7BB7D6CBC6A20F10887AF10AC7340EA15DC4283D2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e37c02abed70bb76d4a5375cb82e70422d88ffada6fc499049d87e6fe0062886
                                                                                                                          • Instruction ID: 25552f34738e361dd4696bb423712502f28f3c67e11946eef6ec7242b829a640
                                                                                                                          • Opcode Fuzzy Hash: e37c02abed70bb76d4a5375cb82e70422d88ffada6fc499049d87e6fe0062886
                                                                                                                          • Instruction Fuzzy Hash: 4921E0B5D01619AFCB00CF9AD885ACEFFB8FB48314F10812AE918A7240C774A944CFA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3521aecb805e967013fbc23f05233c861887176f77f3a8fa3df30c00cbc1ca02
                                                                                                                          • Instruction ID: 076e35bdc2188aff2037a86227929d49c01b7bdbd3c124fd45400d0b97e636d0
                                                                                                                          • Opcode Fuzzy Hash: 3521aecb805e967013fbc23f05233c861887176f77f3a8fa3df30c00cbc1ca02
                                                                                                                          • Instruction Fuzzy Hash: DF11D3B5D012199FCB00CF9AD884ADEFBF4FB48314F10812AE518A7240C774A944CFA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6fc578eed95daa117e42731169b1d532a0eb93879f0bb3d85e68fb0f9e23189f
                                                                                                                          • Instruction ID: cf70ef83055229de96ac82222f21bbec40405931a5e579a0f105bb58a0177861
                                                                                                                          • Opcode Fuzzy Hash: 6fc578eed95daa117e42731169b1d532a0eb93879f0bb3d85e68fb0f9e23189f
                                                                                                                          • Instruction Fuzzy Hash: 1401D171B100104BDB649BBED414B6BB2DADBC9B20F10983AF20EC7344EE26DC0283A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9affc658438c9902b795fb998ab786ec1a9c21cbe0f77a866ae5eec0dcb14177
                                                                                                                          • Instruction ID: d27db85620c851891785e0bf3ac2499a880c718be088fea7a82d6066c42931a2
                                                                                                                          • Opcode Fuzzy Hash: 9affc658438c9902b795fb998ab786ec1a9c21cbe0f77a866ae5eec0dcb14177
                                                                                                                          • Instruction Fuzzy Hash: D501A479B240104BDBA5AA7E945473FA3D6DBC9A24F10C87AF50EC7344EE26DC434781
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2729ec6eecfba7c69ba8bea215a5d644cab853f2306a8385b2d6b2f3d1148ec5
                                                                                                                          • Instruction ID: 9d40dce2146aecc12c655377068ba56533d8267c4e91d94e0979245c961996c2
                                                                                                                          • Opcode Fuzzy Hash: 2729ec6eecfba7c69ba8bea215a5d644cab853f2306a8385b2d6b2f3d1148ec5
                                                                                                                          • Instruction Fuzzy Hash: 5F01F471B100110FCB60EA7DD45072AB3D6EB89B20F109839F50EC7358EE26EC868780
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8493d30a6bc37b32de788f3a5399c8c273f7de694b1b819ed7d9b442855a9b96
                                                                                                                          • Instruction ID: fdcc36e8e20f8c29d02b91780871642b7dead33171dac732140b1b1fefff748f
                                                                                                                          • Opcode Fuzzy Hash: 8493d30a6bc37b32de788f3a5399c8c273f7de694b1b819ed7d9b442855a9b96
                                                                                                                          • Instruction Fuzzy Hash: 4EE022B0E0120CABEF20CAB18D45BAB7BADEB01204F2064D5E408D7103F236DA518392
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-1324371161
                                                                                                                          • Opcode ID: d3705028661d4c9d5da8002d61100a0e5c7cf0f4f928843d894e8990d71bd0b2
                                                                                                                          • Instruction ID: f83e4441af94ea2b9cf268f9a7ada90221cbfa99bb71c30da3e58825095ff521
                                                                                                                          • Opcode Fuzzy Hash: d3705028661d4c9d5da8002d61100a0e5c7cf0f4f928843d894e8990d71bd0b2
                                                                                                                          • Instruction Fuzzy Hash: FF121C70A102199FDB64DF69C994A9EB7F2FF88304F2085A9D409AB365DF349D85CF80
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq$$kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-1078448309
                                                                                                                          • Opcode ID: c5b7f3f546c30b7ca4207bb41bf0984d10eab0c2c248f8309e9d3b69809eb7ff
                                                                                                                          • Instruction ID: eb21bdc98c78c751e3434b9b8bfa05eef8aa6f4a5c6683111aaa1f955a2f97aa
                                                                                                                          • Opcode Fuzzy Hash: c5b7f3f546c30b7ca4207bb41bf0984d10eab0c2c248f8309e9d3b69809eb7ff
                                                                                                                          • Instruction Fuzzy Hash: F7917E70A00209DFDF64EF6AD98476EB7F2EF44300F208569E402A73A5DB79AD41CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-1342094364
                                                                                                                          • Opcode ID: 9aebd6a327c2ccd8c1d41a6798c44ccd98e7511cdc472552da57add0beb2266d
                                                                                                                          • Instruction ID: c8e4cf2af29596d147cc8f98cb00bf887f4763e064e069e53065e98153963713
                                                                                                                          • Opcode Fuzzy Hash: 9aebd6a327c2ccd8c1d41a6798c44ccd98e7511cdc472552da57add0beb2266d
                                                                                                                          • Instruction Fuzzy Hash: C8F14E70B00209CFDB54EFA5D594A6EB7B2FF88304F248569E4059B369DB75EC86CB40
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-1342094364
                                                                                                                          • Opcode ID: 2b079a66b1659db06fd54ee0a0b9a76a98c10e2976287e5d77d45bd10dbb90b4
                                                                                                                          • Instruction ID: 54ba147b1abe8b9a996f68cbecc772880070648de3daabd3c837ed41b8b3950f
                                                                                                                          • Opcode Fuzzy Hash: 2b079a66b1659db06fd54ee0a0b9a76a98c10e2976287e5d77d45bd10dbb90b4
                                                                                                                          • Instruction Fuzzy Hash: 4871BF71A102098FDB68DF6AD5406AEB7F2FF85300F2085AAE406DB354DB79E951CB81
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-2881790790
                                                                                                                          • Opcode ID: f5e8bad6cd80b71e2a30ab9ec6f2c3c35c9720928f5077c06d15207e26c86ca0
                                                                                                                          • Instruction ID: 812307b710e5d0186d070890d276046010c10148065ee0eabf2f6577c5ffd7ed
                                                                                                                          • Opcode Fuzzy Hash: f5e8bad6cd80b71e2a30ab9ec6f2c3c35c9720928f5077c06d15207e26c86ca0
                                                                                                                          • Instruction Fuzzy Hash: 6BB15D70E00219CFDB64EF69D5946AEB7B2FF88300F248469E4059B395DB79DC86CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $kq$$kq$$kq$$kq
                                                                                                                          • API String ID: 0-2881790790
                                                                                                                          • Opcode ID: 10ef53e03c25749abdb1e9b8e18e189913b4600149fca5c26e5a1a2baa5b331e
                                                                                                                          • Instruction ID: 8878ef9b764a479307cb26d3439036409ba14f410e26c6c063eb0024a8f72cc4
                                                                                                                          • Opcode Fuzzy Hash: 10ef53e03c25749abdb1e9b8e18e189913b4600149fca5c26e5a1a2baa5b331e
                                                                                                                          • Instruction Fuzzy Hash: F251AF70F102099FDF65EB69D5846AEB3F2EB48300F2495AAE405E7395DB39EC41CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.4131227648.0000000006B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_6b60000_RICHIESTA D'OFFERTA.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LRkq$LRkq$$kq$$kq
                                                                                                                          • API String ID: 0-2392252538
                                                                                                                          • Opcode ID: 569ec1c14c374101f946c278fbd3883245174603e1f9c1043b984b223e2a8535
                                                                                                                          • Instruction ID: 17698b6f07ce38a0c747964f8a5d58455c5d5f86cf6ffbc24e19dfbad1476125
                                                                                                                          • Opcode Fuzzy Hash: 569ec1c14c374101f946c278fbd3883245174603e1f9c1043b984b223e2a8535
                                                                                                                          • Instruction Fuzzy Hash: B651E771B002059FDB58EB29D990A6A77F6FF48300F1485A9E5069B3A9DB74EC44CBA0