Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QUOTATION_AUGQTRA071244#U00faPDF.scr.exe

Overview

General Information

Sample name:QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
renamed because original name is a hash value
Original sample name:QUOTATION_AUGQTRA071244PDF.scr.exe
Analysis ID:1564717
MD5:85ac1b5c91ec2ad9d0935f550aa465f5
SHA1:2995a582f3294f3688c181e97dbedb7ced01d23b
SHA256:90fc942adbe09f92833f3d9f6d7ceb3c528da16f360445221de6e3dcc301e00a
Tags:exescruser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Enables debug privileges
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • QUOTATION_AUGQTRA071244#U00faPDF.scr.exe (PID: 5720 cmdline: "C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe" MD5: 85AC1B5C91EC2AD9D0935F550AA465F5)
    • WerFault.exe (PID: 3712 cmdline: C:\Windows\system32\WerFault.exe -u -p 5720 -s 2300 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeAvira: detected
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeReversingLabs: Detection: 57%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeJoe Sandbox ML: detected
Source: unknownHTTPS traffic detected: 172.67.200.96:443 -> 192.168.2.5:49705 version: TLS 1.2
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: |&indoC:\Windows\mscorlib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045560368.000000267C1F5000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdbj ` source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdbRSDS source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdbKG source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F32000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdbh source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Net.Http.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERBB01.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdbp source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Net.Http.pdbp source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F32000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: QUOTATION_AUGQTRA071244#U00faPDF.scr.PDB source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045560368.000000267C1F5000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Net.Http.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: |&pC:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.PDB source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045560368.000000267C1F5000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.PDB~ source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.PDB source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045560368.000000267C1F5000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Net.Http.ni.pdbRSDS source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WERBB01.tmp.dmp.4.dr
Source: global trafficHTTP traffic detected: GET /data-package/3zQMDtTK/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /data-package/3zQMDtTK/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 172.67.200.96 172.67.200.96
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /data-package/3zQMDtTK/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /data-package/3zQMDtTK/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: filetransfer.io
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000D2000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000AC000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://filetransfer.io
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeString found in binary or memory: http://filetransfer.io/data-package/3zQMDtTK/download
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000114000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://palo-alto.cz/
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filetransfer.io
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000AC000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filetransfer.io/data-package/3zQMDtTK/download
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000114000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filetransfer.io/dist/filetransfer-social-en.389488efe49681ac059b218c21161d72.png
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000114000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.filetransfer.io/
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownHTTPS traffic detected: 172.67.200.96:443 -> 192.168.2.5:49705 version: TLS 1.2

System Summary

barindex
Source: initial sampleStatic PE information: Filename: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5720 -s 2300
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeStatic PE information: No import functions for PE file found
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000000.2040082281.0000021071924000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameOodqtxmg.exe> vs QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeBinary or memory string: OriginalFilenameOodqtxmg.exe> vs QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
Source: classification engineClassification label: mal68.winEXE@2/5@1/1
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeMutant created: NULL
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5720
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\c24ca77c-14f1-40d6-9a58-4f3049052eefJump to behavior
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeReversingLabs: Detection: 57%
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeFile read: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe "C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe"
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5720 -s 2300
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: |&indoC:\Windows\mscorlib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045560368.000000267C1F5000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdbj ` source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.ni.pdbRSDS source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdbKG source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F32000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.pdbh source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Configuration.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Net.Http.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERBB01.tmp.dmp.4.dr
Source: Binary string: mscorlib.pdbp source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Net.Http.pdbp source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Configuration.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Xml.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F32000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: QUOTATION_AUGQTRA071244#U00faPDF.scr.PDB source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045560368.000000267C1F5000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Net.Http.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: mscorlib.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: |&pC:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.PDB source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045560368.000000267C1F5000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.PDB~ source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046712772.0000021073F46000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.PDB source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045560368.000000267C1F5000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Net.Http.ni.pdbRSDS source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.ni.pdb source: WERBB01.tmp.dmp.4.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WERBB01.tmp.dmp.4.dr
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeCode function: 0_2_00007FF848E700BD pushad ; iretd 0_2_00007FF848E700C1
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeMemory allocated: 21073420000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeMemory allocated: 21073540000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe TID: 5460Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe TID: 5460Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe TID: 5340Thread sleep count: 303 > 30Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe TID: 5340Thread sleep count: 197 > 30Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeThread delayed: delay time: 100000Jump to behavior
Source: Amcache.hve.4.drBinary or memory string: VMware
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
Source: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3046263364.0000021071C5A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllKKf
Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.4.drBinary or memory string: vmci.sys
Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.4.drBinary or memory string: VMware20,1
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeQueries volume information: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Disable or Modify Tools
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
41
Virtualization/Sandbox Evasion
LSASS Memory21
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager41
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS12
System Information Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
QUOTATION_AUGQTRA071244#U00faPDF.scr.exe58%ReversingLabsByteCode-MSIL.Trojan.Generic
QUOTATION_AUGQTRA071244#U00faPDF.scr.exe100%AviraTR/Dldr.Agent.rundk
QUOTATION_AUGQTRA071244#U00faPDF.scr.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
filetransfer.io
172.67.200.96
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://filetransfer.io/data-package/3zQMDtTK/downloadfalse
      high
      http://filetransfer.io/data-package/3zQMDtTK/downloadfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://filetransfer.ioQUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000BA000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://upx.sf.netAmcache.hve.4.drfalse
            high
            https://filetransfer.io/dist/filetransfer-social-en.389488efe49681ac059b218c21161d72.pngQUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000114000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000F8000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://palo-alto.cz/QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000114000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000F8000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://filetransfer.ioQUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000D2000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000AC000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000001000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000001000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://www.filetransfer.io/QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.0000021000114000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, 00000000.00000002.3045784641.00000210000F8000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      172.67.200.96
                      filetransfer.ioUnited States
                      13335CLOUDFLARENETUSfalse
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1564717
                      Start date and time:2024-11-28 18:43:35 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 5m 20s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Run name:Run with higher sleep bypass
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
                      renamed because original name is a hash value
                      Original Sample Name:QUOTATION_AUGQTRA071244PDF.scr.exe
                      Detection:MAL
                      Classification:mal68.winEXE@2/5@1/1
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 11
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                      • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 13.89.179.12
                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com
                      • Execution Graph export aborted for target QUOTATION_AUGQTRA071244#U00faPDF.scr.exe, PID 5720 because it is empty
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
                      No simulations
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      172.67.200.96RE ADVANCE REMITTANCE-INV000567.exeGet hashmaliciousUnknownBrowse
                      • filetransfer.io/data-package/YL4bsZ4V/download
                      B73X15Rsu7.exeGet hashmaliciousUnknownBrowse
                      • filetransfer.io/data-package/mU5kQOzV/download
                      QUOTATION_MAYQTRA031244#U00b7PDF.scr.exeGet hashmaliciousUnknownBrowse
                      • filetransfer.io/data-package/GWyzXjYcdownload
                      Purchase Order No.P7696#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                      • filetransfer.io/data-package/Ep4Uq1sZ/download
                      QUOTATION_APRQTRA031244#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                      • filetransfer.io/data-package/ih7ujIri/download
                      QUOTATION_APRQTRA031244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                      • filetransfer.io/data-package/ncyGKDgF/download
                      DHL - OVERDUE ACCOUNT NOTICE -1301858139#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                      • filetransfer.io/data-package/brvisqCp/download
                      ORDER_LIST_NOVQTRFA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                      • filetransfer.io/data-package/gim4JWFQ/download
                      ORDER_LIST_OCTQTRFA00541.exeGet hashmaliciousAgentTeslaBrowse
                      • filetransfer.io/data-package/nRJn2xsI/download
                      QUOTATION_OCTQTRFA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                      • filetransfer.io/data-package/TvlWlABo/download
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      filetransfer.ioRE ADVANCE REMITTANCE-INV000567.exeGet hashmaliciousUnknownBrowse
                      • 172.67.200.96
                      PO_203-25.exeGet hashmaliciousRemcos, GuLoaderBrowse
                      • 172.67.200.96
                      QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                      • 188.114.96.3
                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                      • 188.114.96.3
                      QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                      • 188.114.96.3
                      QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                      • 188.114.97.3
                      rBankRemittance_pdf.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                      • 188.114.96.3
                      QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                      • 188.114.96.3
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CLOUDFLARENETUSt1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                      • 104.21.76.84
                      1C24TBP_00000143.pdf.exeGet hashmaliciousAgentTeslaBrowse
                      • 104.26.13.205
                      RE ADVANCE REMITTANCE-INV000567.exeGet hashmaliciousUnknownBrowse
                      • 172.67.200.96
                      Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                      • 172.67.74.152
                      tnljashd27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                      • 172.65.251.78
                      sdfgdsfkjg27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                      • 172.65.251.78
                      tnkjasdhf27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                      • 172.65.251.78
                      QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                      • 172.67.177.134
                      t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                      • 104.21.76.84
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      3b5074b1b5d032e5620f69f9f700ff0e1C24TBP_00000143.pdf.exeGet hashmaliciousAgentTeslaBrowse
                      • 172.67.200.96
                      RE ADVANCE REMITTANCE-INV000567.exeGet hashmaliciousUnknownBrowse
                      • 172.67.200.96
                      Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                      • 172.67.200.96
                      tnljashd27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                      • 172.67.200.96
                      sdfgdsfkjg27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                      • 172.67.200.96
                      tnkjasdhf27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                      • 172.67.200.96
                      QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                      • 172.67.200.96
                      #U8b49#U64da_89004161-000002102-66_20241128#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                      • 172.67.200.96
                      SITHIPHORN_Doc2709202400000.exeGet hashmaliciousAgentTeslaBrowse
                      • 172.67.200.96
                      No context
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):65536
                      Entropy (8bit):1.2064418417657068
                      Encrypted:false
                      SSDEEP:192:LYnRMB+9amIQBIP0UWbzJrMaWB+lPIUMmzuiFlZ24lO8HWF:0WBqMQBTU6zaamIgVmzuiFlY4lO82F
                      MD5:CC14D8602A5020FFBE5314F88A2A7D81
                      SHA1:A9D03D88D765D65A16D3F649605698B669D5D2E5
                      SHA-256:CC8DDA281B64753E03CB8D0EA7A2A5CAA1EE5731C94E52920CBB50A197D54EF5
                      SHA-512:02C5A5B7C0D46923A6CEC99B3A478CC02CF5D2C24173B301A500AEFAD57FD12FDC23363C54E03E5CFBE03E3C2DCF5554F9DA095636B75434B0FA7B70CBBF6EE7
                      Malicious:false
                      Reputation:low
                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.7.2.8.9.4.7.1.8.8.5.7.2.4.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.7.2.8.9.4.7.2.4.3.2.6.0.1.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.4.2.8.7.9.8.9.-.f.d.7.2.-.4.5.e.1.-.b.b.f.c.-.3.5.f.a.0.e.1.5.4.6.1.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.9.6.8.7.f.9.4.-.f.5.e.4.-.4.f.2.1.-.9.0.1.8.-.6.c.3.4.1.3.8.5.6.4.f.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.Q.U.O.T.A.T.I.O.N._.A.U.G.Q.T.R.A.0.7.1.2.4.4.#.U.0.0.f.a.P.D.F...s.c.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.O.o.d.q.t.x.m.g...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.5.8.-.0.0.0.1.-.0.0.1.4.-.6.3.c.8.-.e.2.2.a.b.d.4.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.1.7.4.9.d.f.2.5.6.d.9.2.3.a.e.0.c.9.7.f.9.d.1.7.7.b.b.7.9.7.b.7.0.0.0.0.0.0.0.0.!.0.0.0.0.2.9.9.5.a.5.8.2.f.3.2.9.4.f.3.6.8.8.c.1.8.1.e.9.7.d.
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:Mini DuMP crash report, 16 streams, Thu Nov 28 17:44:32 2024, 0x1205a4 type
                      Category:dropped
                      Size (bytes):514389
                      Entropy (8bit):2.865838780716316
                      Encrypted:false
                      SSDEEP:6144:1yQgsr7G60jc8fgWq7DpjpgV0MJ3QXp34P:1FZPGNHtq7a9QXpI
                      MD5:EA0FD9936FF14AFB3216839DFF9A1242
                      SHA1:256AFFAA2A8D85E9F2F4CF27462B8A562210FA9D
                      SHA-256:C25B54C3F339DD2B5A9B8C2D36CFFEEDFCBDB923A57EBE7A9522EFDD116A7749
                      SHA-512:F4A4D9D5FB42EC66D9FF767B16D685E34D04E4190A205BD4F6C44B9AF4864DF9F758521A7E2783C7F5FCF6E3ADAE8F14FCD038D37201D8A88B727EE921DD1902
                      Malicious:false
                      Reputation:low
                      Preview:MDMP..a..... .........Hg....................................<...p(...........(.......4..............l.......8...........T............Y..m...........|3..........h5..............................................................................eJ.......6......Lw......................T.......X.....Hg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):8882
                      Entropy (8bit):3.711557031883409
                      Encrypted:false
                      SSDEEP:192:R6l7wVeJuVyX6YEIjWPXgmfZkTprr89bbSsf7Opm:R6lXJnX6YE8WPXgmfmSbxf7B
                      MD5:217BE812333D69DB59D1F089ABB260BF
                      SHA1:9F7AACE96C3F565E1DDDFBA3D6FC4EB27697FEE1
                      SHA-256:0548F75491625AC9391198002976C96DBF784CD81D8877C09BC5DD756FFC953F
                      SHA-512:E128C32913B0652E88364259BB3FEDA46058ECEF985F75C1015266B701EDBFAE00CBFE501EA942C7801CF3378899289BA23358B298D2FFB25F4FA9651FF7600E
                      Malicious:false
                      Reputation:low
                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.7.2.0.<./.P.i.
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4905
                      Entropy (8bit):4.580008361527431
                      Encrypted:false
                      SSDEEP:48:cvIwWl8zsbJg771I9DQWpW8VY1Ym8M4JgKZ/EqsF23oyq8vQEqp6ZVKZuSKZuOd:uIjf1I7Up7VxJ3ZcKoWt6MgZu5ZuOd
                      MD5:5210AAA6942FCEC81CDA4503EA6DDB6A
                      SHA1:0FDF8AEC02C28C1DCF47B48C44E1185315902935
                      SHA-256:7830059EA6C4F0E0F6D3A8A4998AF5EC53E3153759109AF2162913F17103D57E
                      SHA-512:B58B764FB860F7CF0BF785BDEFD466EA71EB080E0A3B10FDBF525D27B439A13C0515AA38220B06B3C245AACEDF494B4A038A8277A39DC9174CF61FC665F5C424
                      Malicious:false
                      Reputation:low
                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="608207" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                      Process:C:\Windows\System32\WerFault.exe
                      File Type:MS Windows registry file, NT/2000 or above
                      Category:dropped
                      Size (bytes):1835008
                      Entropy (8bit):4.421965320609957
                      Encrypted:false
                      SSDEEP:6144:2Svfpi6ceLP/9skLmb0OT5WSPHaJG8nAgeMZMMhA2fX4WABlEnNy0uhiTw:VvloT5W+EZMM6DFyY03w
                      MD5:27B300A129DD35A470B15EAE61604074
                      SHA1:E0B2315F0FF128869163CB73D049000C6D3D7F0F
                      SHA-256:90D73D93B3CA8A7936772361DA5F58D5172392B4B382A64B002D72FFA0400743
                      SHA-512:58FA75F49C2FA072D60283500E8B8015C3DD9E52DCF87701758A9173710D81CDA8AF1099FC7F349CAFC7054406273A7D319DB77382B378258A281887174672BF
                      Malicious:false
                      Reputation:low
                      Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmZ.9..A..............................................................................................................................................................................................................................................................................................................................................Ak..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                      Entropy (8bit):1.4996259326239583
                      TrID:
                      • Win64 Executable GUI Net Framework (217006/5) 49.88%
                      • Win64 Executable GUI (202006/5) 46.43%
                      • Win64 Executable (generic) (12005/4) 2.76%
                      • Generic Win/DOS Executable (2004/3) 0.46%
                      • DOS Executable Generic (2002/1) 0.46%
                      File name:QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
                      File size:380'928 bytes
                      MD5:85ac1b5c91ec2ad9d0935f550aa465f5
                      SHA1:2995a582f3294f3688c181e97dbedb7ced01d23b
                      SHA256:90fc942adbe09f92833f3d9f6d7ceb3c528da16f360445221de6e3dcc301e00a
                      SHA512:29081674a4c69f2169a94dd1d9040d4c442e433fc082fdf3b99f98dc4a2c13dce6a22c65fe03eeffdae69218f5378e7bda56327692035144120732d41b7b79f4
                      SSDEEP:768:LnUQ28UnGSnyAWkaHRQTwdYF4H4447iiL1r:rUQ28UnbyAWNHRUmYF4H444lr
                      TLSH:6084B950AF6494B4E921FDB52B89E730D25B6CA236216F426D84339B75F36D0BF07328
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....a.f.........."...... ............... ....@...... ....................................`...@......@............... .....
                      Icon Hash:98306c8c8eb282c4
                      Entrypoint:0x400000
                      Entrypoint Section:
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Time Stamp:0x66D061E9 [Thu Aug 29 11:56:25 2024 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:
                      Instruction
                      dec ebp
                      pop edx
                      nop
                      add byte ptr [ebx], al
                      add byte ptr [eax], al
                      add byte ptr [eax+eax], al
                      add byte ptr [eax], al
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x5ad4a.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x20000x1fa40x20009e4e13fcc1aed8901a3dc0321da93b54False0.5435791015625data5.6409456045064035IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .rsrc0x40000x5ad4a0x5ae008e3a4f40e4183c86284ffd8228d1e05bFalse0.038632651306740026data1.3336876001673414IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountryZLIB Complexity
                      RT_ICON0x40940x42028Device independent bitmap graphic, 256 x 512 x 32, image size 262144, resolution 2835 x 2835 px/m0.026130277835310828
                      RT_ICON0x460e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/m0.26861702127659576
                      RT_ICON0x4656c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/m0.11275933609958506
                      RT_ICON0x48b380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/m0.13930581613508441
                      RT_ICON0x49c040x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2835 x 2835 px/m0.04588607594936709
                      RT_ICON0x5a4500x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 2835 x 2835 px/m0.08384506376948513
                      RT_GROUP_ICON0x5e6b40x5adata0.7555555555555555
                      RT_VERSION0x5e74a0x3dadata0.4107505070993915
                      RT_MANIFEST0x5eb600x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                      TimestampSource PortDest PortSource IPDest IP
                      Nov 28, 2024 18:44:27.652160883 CET4970480192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:27.773731947 CET8049704172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:27.773935080 CET4970480192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:27.777193069 CET4970480192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:27.903670073 CET8049704172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:29.122385025 CET8049704172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:29.146979094 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:29.147034883 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:29.147104979 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:29.164520025 CET4970480192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:29.178747892 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:29.178781033 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:30.979957104 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:30.980036020 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:30.984750986 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:30.984757900 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:30.985018015 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.029709101 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.074395895 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.119334936 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.907154083 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.907210112 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.907246113 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.907291889 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.907304049 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.907342911 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.907347918 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.907546043 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.907589912 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.907594919 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.916023016 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.916090965 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.916098118 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.924345970 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.924412012 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.924417019 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.932730913 CET44349705172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:31.932800055 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.953146935 CET49705443192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:31.953851938 CET4970480192.168.2.5172.67.200.96
                      Nov 28, 2024 18:44:32.081214905 CET8049704172.67.200.96192.168.2.5
                      Nov 28, 2024 18:44:32.081321955 CET4970480192.168.2.5172.67.200.96
                      TimestampSource PortDest PortSource IPDest IP
                      Nov 28, 2024 18:44:27.497356892 CET5997253192.168.2.51.1.1.1
                      Nov 28, 2024 18:44:27.638830900 CET53599721.1.1.1192.168.2.5
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Nov 28, 2024 18:44:27.497356892 CET192.168.2.51.1.1.10xbae2Standard query (0)filetransfer.ioA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Nov 28, 2024 18:44:27.638830900 CET1.1.1.1192.168.2.50xbae2No error (0)filetransfer.io172.67.200.96A (IP address)IN (0x0001)false
                      Nov 28, 2024 18:44:27.638830900 CET1.1.1.1192.168.2.50xbae2No error (0)filetransfer.io104.21.13.139A (IP address)IN (0x0001)false
                      • filetransfer.io
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.549704172.67.200.96805720C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
                      TimestampBytes transferredDirectionData
                      Nov 28, 2024 18:44:27.777193069 CET95OUTGET /data-package/3zQMDtTK/download HTTP/1.1
                      Host: filetransfer.io
                      Connection: Keep-Alive
                      Nov 28, 2024 18:44:29.122385025 CET1021INHTTP/1.1 301 Moved Permanently
                      Date: Thu, 28 Nov 2024 17:44:28 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      Location: https://filetransfer.io/data-package/3zQMDtTK/download
                      cf-cache-status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KJiY4%2BBLptqsWKXeb1aKGRJ%2FVP2tiCxsIn6LYpFExmcENqEUCpKs10ry7SJN4NygPk8TfBf5k%2Fz8KJi%2B7OYqSoY6b6ITP91b2KuQ6JdKjQwwj9wv4zXI8fxDPHI7AE0ubpY%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8e9c2a8ba8bc1906-EWR
                      alt-svc: h3=":443"; ma=86400
                      server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1565&rtt_var=782&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=95&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                      Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.549705172.67.200.964435720C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
                      TimestampBytes transferredDirectionData
                      2024-11-28 17:44:31 UTC95OUTGET /data-package/3zQMDtTK/download HTTP/1.1
                      Host: filetransfer.io
                      Connection: Keep-Alive
                      2024-11-28 17:44:31 UTC1232INHTTP/1.1 430 Unknown status
                      Date: Thu, 28 Nov 2024 17:44:31 GMT
                      Content-Type: text/html; charset=utf-8
                      Transfer-Encoding: chunked
                      Connection: close
                      X-Powered-By: Nette Framework 3
                      X-Frame-Options: SAMEORIGIN
                      Set-Cookie: nette-samesite=1; path=/; SameSite=Strict; HttpOnly
                      Set-Cookie: PHPSESSID=2igjjetqde39b269gdtuthkpkk; expires=Thu, 12-Dec-2024 17:44:31 GMT; Max-Age=1209600; path=/; SameSite=Lax; secure; HttpOnly
                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                      Cache-Control: no-store, no-cache, must-revalidate
                      Pragma: no-cache
                      Vary: X-Requested-With
                      Vary: X-Requested-With
                      cf-cache-status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FOUHVOB2D6fNzBtxa1EY8VRr%2BJYDLu9mmpDNLF4MXWD%2Bow52tkVr71qagEaC5OmUNmXDQc6DjN7wNFG3yX1aRlydA%2FrFVJPMcpTwZdQEfxG5mTVOHv39jZ2wCM4xyxyT%2BC4%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 8e9c2a9b8dfd41cf-EWR
                      alt-svc: h3=":443"; ma=86400
                      server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1553&rtt_var=817&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=709&delivery_rate=1171749&cwnd=179&unsent_bytes=0&cid=4e7c6e21e03d7bfa&ts=942&x=0"
                      2024-11-28 17:44:31 UTC137INData Raw: 33 33 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 38 20 5d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 73 22 20 63 6c 61 73 73 3d 22 69 65 37 20 6e 6f 2d 6a 73 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 20 5d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 73 22 20 63 6c 61 73 73 3d 22 69 65 38 20 6e 6f
                      Data Ascii: 33dc<!DOCTYPE html>...[if lt IE 8 ]><html lang="cs" class="ie7 no-js"> <![endif]-->...[if lt IE 9 ]><html lang="cs" class="ie8 no
                      2024-11-28 17:44:31 UTC1369INData Raw: 2d 6a 73 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 31 30 20 5d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 73 22 20 63 6c 61 73 73 3d 22 69 65 39 20 6e 6f 2d 6a 73 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 31 30 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 63 73 22 0a 09 20 20 64 61 74 61 2d 64 65 66 61 75 6c 74 2d 74 69 6d 65 7a 6f 6e 65 3d 22 45 74 63 2f 55 54 43 22 20 64 61 74 61 2d 6f 6c 64 2d 62 72 6f 77 73 65 72 2d 75 72 6c 3d 22 2f 75 6e 73 75 70 70 6f 72 74 65 64 2d 62 72 6f 77 73 65 72 3f 6f 6c 64 3d 31 22 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 2d 6c 61 79 6f 75 74 20 6e 6f 2d 6a 73 20 70 72 6f 64
                      Data Ascii: -js"> <![endif]-->...[if lt IE 10 ]><html lang="cs" class="ie9 no-js"> <![endif]-->...[if (gt IE 10)|!(IE)]>...><html lang="cs" data-default-timezone="Etc/UTC" data-old-browser-url="/unsupported-browser?old=1" class="responsive-layout no-js prod
                      2024-11-28 17:44:31 UTC1369INData Raw: 69 63 6f 6e 2f 31 39 32 2e 70 6e 67 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 70 72 65 63 6f 6d 70 6f 73 65 64 22 20 73 69 7a 65 73 3d 22 39 36 78 39 36 22 20 68 72 65 66 3d 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2f 73 6f 6c 69 64 2f 39 36 2e 70 6e 67 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 70 72 65 63 6f 6d 70 6f 73 65 64 22 20 73 69 7a 65 73 3d 22 31 32 38 78 31 32 38 22 20 68 72 65 66 3d 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2f 73 6f 6c 69 64 2f 31 32 38 2e 70 6e 67 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 70 72 65 63 6f 6d 70 6f 73 65 64 22 20 73 69 7a 65 73 3d 22 31 36 30 78 31
                      Data Ascii: icon/192.png"><link rel="apple-touch-icon-precomposed" sizes="96x96" href="/img/favicon/solid/96.png"><link rel="apple-touch-icon-precomposed" sizes="128x128" href="/img/favicon/solid/128.png"><link rel="apple-touch-icon-precomposed" sizes="160x1
                      2024-11-28 17:44:31 UTC1369INData Raw: 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2f 31 34 34 2e 70 6e 67 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 73 71 75 61 72 65 37 30 78 37 30 6c 6f 67 6f 22 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2f 6d 73 2f 74 69 6e 79 2e 70 6e 67 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 73 71 75 61 72 65 31 35 30 78 31 35 30 6c 6f 67 6f 22 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2f 6d 73 2f 73 71 75 61 72 65 2e 70 6e 67 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 77 69 64 65 33 31 30 78 31 35 30 6c 6f 67 6f 22 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2f 6d
                      Data Ascii: "/img/favicon/144.png"><meta name="msapplication-square70x70logo" content="/img/favicon/ms/tiny.png"><meta name="msapplication-square150x150logo" content="/img/favicon/ms/square.png"><meta name="msapplication-wide310x150logo" content="/img/favicon/m
                      2024-11-28 17:44:31 UTC1369INData Raw: 6d 61 6b 65 20 61 20 74 79 70 6f 20 61 74 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 79 6f 75 20 65 2d 6d 61 69 6c 20 61 64 64 72 65 73 73 3f 20 49 66 20 74 68 69 73 20 72 65 61 6c 6c 79 20 69 73 20 74 68 65 20 63 6f 72 72 65 63 74 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 79 6f 75 20 65 2d 6d 61 69 6c 2c 20 70 72 65 73 73 20 65 6e 74 65 72 2e 22 3b 0a 20 20 20 20 4d 45 53 53 41 47 45 53 2e 61 6c 65 72 74 73 2e 75 70 6c 6f 61 64 46 61 69 6c 65 64 20 3d 20 22 57 65 20 61 72 65 20 73 6f 72 72 79 20 62 75 74 20 74 68 65 20 66 69 6c 65 20 75 70 6c 6f 61 64 20 63 6f 75 6c 64 6e 27 74 20 62 65 20 72 65 73 74 6f 72 65 64 2e 22 3b 0a 20 20 20 20 4d 45 53 53 41 47 45 53 2e 61 6c 65 72 74 73 2e 63 6f 6e 66 69 72 6d 55 70 6c 6f 61 64 41 62 6f 72 74 20 3d
                      Data Ascii: make a typo at the beginning of you e-mail address? If this really is the correct beginning of you e-mail, press enter."; MESSAGES.alerts.uploadFailed = "We are sorry but the file upload couldn't be restored."; MESSAGES.alerts.confirmUploadAbort =
                      2024-11-28 17:44:31 UTC1369INData Raw: 73 2e 62 61 73 65 54 69 74 6c 65 20 3d 20 22 20 2d 20 46 69 6c 65 54 72 61 6e 73 66 65 72 2e 69 6f 22 3b 0a 0a 20 20 20 20 4d 45 53 53 41 47 45 53 2e 74 69 6d 65 2e 73 68 6f 72 74 63 75 74 73 2e 64 61 79 73 20 3d 20 22 64 22 3b 0a 20 20 20 20 4d 45 53 53 41 47 45 53 2e 74 69 6d 65 2e 73 68 6f 72 74 63 75 74 73 2e 68 6f 75 72 73 20 3d 20 22 68 22 3b 0a 20 20 20 20 4d 45 53 53 41 47 45 53 2e 74 69 6d 65 2e 73 68 6f 72 74 63 75 74 73 2e 6d 69 6e 75 74 65 73 20 3d 20 22 6d 22 3b 0a 20 20 20 20 4d 45 53 53 41 47 45 53 2e 74 69 6d 65 2e 73 68 6f 72 74 63 75 74 73 2e 73 65 63 6f 6e 64 73 20 3d 20 22 73 22 3b 0a 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 0a 09 09 64 61 74 61 2d 62 79 74 65 73 2d 70 65 72 2d 6b 62 3d 22 31 30 32
                      Data Ascii: s.baseTitle = " - FileTransfer.io"; MESSAGES.time.shortcuts.days = "d"; MESSAGES.time.shortcuts.hours = "h"; MESSAGES.time.shortcuts.minutes = "m"; MESSAGES.time.shortcuts.seconds = "s";</script></head><bodydata-bytes-per-kb="102
                      2024-11-28 17:44:31 UTC1369INData Raw: 20 78 73 2d 76 69 73 69 62 6c 65 22 3e 0a 09 09 09 09 09 4c 6f 67 20 69 6e 0a 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 2f 61 3e 0a 09 09 09 3c 21 2d 2d 20 2e 61 63 63 6f 75 6e 74 20 2d 2d 3e 0a 0a 09 09 3c 6e 61 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 2d 74 72 69 67 67 65 72 20 6d 64 2d 69 6e 76 69 73 69 62 6c 65 20 75 6e 64 65 72 6c 69 6e 65 22 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 2d 74 72 69 67 67 65 72 2d 69 63 6f 6e 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 69 6e 65 2d 31 22 3e 2d 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6c 69 6e 65 2d 32 22 3e 2d 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 3c 73
                      Data Ascii: xs-visible">Log in</span></a>... .account --><nav><div class="navigation-trigger md-invisible underline"><span class="navigation-trigger-icon"><span class="line-1">-</span><span class="line-2">-</span><s
                      2024-11-28 17:44:31 UTC1369INData Raw: 69 74 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 65 72 2e 0a 09 09 09 09 09 09 3c 2f 70 3e 0a 0a 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 21 2d 2d 20 2e 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 20 2d 2d 3e 0a 0a 0a 09 09 09 09 09 09 09 09 09 0a 0a 09 09 09 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 09 09 09 09 09 09 3c 21 2d 2d 20 2e 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0a 0a 09 09 3c 68 72 3e 0a 0a 09 09 3c 66 6f 6f 74 65 72 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 20 65 6e 22 20 69 64 3d 22 73 6e 69 70 70 65 74 2d 2d 66 6f 6f 74 65 72 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 78 20 63 6f 6c 75 6d 6e 73 2d 73 65 70 20 63 6f 6c 75 6d 6e 73 2d 67 61 70 2d 67 6c 75 65 64 20 63 6f 6c 75 6d 6e 73 20 6d 64 2d 33 22 3e 0a 0a 09
                      Data Ascii: it from the server.</p></div>... .content-header --></section>... .content --><hr><footer class="footer en" id="snippet--footer"><div class="box columns-sep columns-gap-glued columns md-3">
                      2024-11-28 17:44:31 UTC1369INData Raw: 64 69 76 3e 0a 09 09 09 3c 21 2d 2d 20 2e 63 6f 6c 75 6d 6e 73 20 2d 2d 3e 0a 0a 0a 09 09 09 3c 6e 61 76 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 22 3e 0a 09 09 09 09 3c 61 20 74 69 74 6c 65 3d 22 43 6f 6e 74 61 63 74 22 20 63 6c 61 73 73 3d 22 75 6e 64 65 72 6c 69 6e 65 22 20 68 72 65 66 3d 22 2f 63 6f 6e 74 61 63 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 6e 64 65 72 6c 69 6e 65 2d 69 74 65 6d 22 3e 43 6f 6e 74 61 63 74 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 3c 2f 61 3e 0a 09 09 09 26 6d 69 64 64 6f 74 3b 0a 09 09 09 09 3c 61 20 74 69 74 6c 65 3d 22 46 41 51 22 20 63 6c 61 73 73 3d 22 75 6e 64 65 72 6c 69 6e 65 22 20 68 72 65 66 3d 22 2f 66 72 65 71 75 65 6e 74 2d 71 75 65 73 74 69 6f 6e 73 22 3e
                      Data Ascii: div>... .columns --><nav class="footer-navigation"><a title="Contact" class="underline" href="/contact"><span class="underline-item">Contact</span></a>&middot;<a title="FAQ" class="underline" href="/frequent-questions">
                      2024-11-28 17:44:31 UTC1369INData Raw: 73 70 61 6e 3e 0a 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 26 6d 69 64 64 6f 74 3b 0a 09 09 09 09 09 3c 61 20 74 69 74 6c 65 3d 22 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 57 65 73 65 6e 64 69 74 22 20 63 6c 61 73 73 3d 22 75 6e 64 65 72 6c 69 6e 65 22 20 68 72 65 66 3d 22 2f 77 65 73 65 6e 64 69 74 22 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 6e 64 65 72 6c 69 6e 65 2d 69 74 65 6d 22 3e 57 65 73 65 6e 64 69 74 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 26 6d 69 64 64 6f 74 3b 0a 09 09 09 09 09 3c 61 20 74 69 74 6c 65 3d 22 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 57 6f 72 6b 75 70 6c 6f 61 64 22 20 63 6c 61 73 73 3d 22 75 6e 64 65 72 6c 69 6e 65 22 20 68 72 65 66 3d 22 2f 77 6f 72 6b 75 70 6c
                      Data Ascii: span></a>&middot;<a title="Alternative to Wesendit" class="underline" href="/wesendit"><span class="underline-item">Wesendit</span></a>&middot;<a title="Alternative to Workupload" class="underline" href="/workupl


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:12:44:26
                      Start date:28/11/2024
                      Path:C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Users\user\Desktop\QUOTATION_AUGQTRA071244#U00faPDF.scr.exe"
                      Imagebase:0x210718e0000
                      File size:380'928 bytes
                      MD5 hash:85AC1B5C91EC2AD9D0935F550AA465F5
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      Target ID:4
                      Start time:12:44:31
                      Start date:28/11/2024
                      Path:C:\Windows\System32\WerFault.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\WerFault.exe -u -p 5720 -s 2300
                      Imagebase:0x7ff6890e0000
                      File size:570'736 bytes
                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Reset < >
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 60018c6738c8bca8d8af2a2b06cebb3c01782fe633effdaafa7faf90393731e2
                        • Instruction ID: f8250e122f3dd55135e333e9bc4600ed3083fefc7b6ae0ef9087c4c711b22f3a
                        • Opcode Fuzzy Hash: 60018c6738c8bca8d8af2a2b06cebb3c01782fe633effdaafa7faf90393731e2
                        • Instruction Fuzzy Hash: D7519D3190CB5C8FDB58EF9898456EDBBF1FF99310F0482ABD449D7252DA34A845CB82
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 90f4bddc7a6abc580e86a6858240763079988e61c31f5886d267491de1962b6d
                        • Instruction ID: 3cdf55fbf813304f97ce499aba145ed3e302a56b55cefa9414a782e615953af3
                        • Opcode Fuzzy Hash: 90f4bddc7a6abc580e86a6858240763079988e61c31f5886d267491de1962b6d
                        • Instruction Fuzzy Hash: 17519C3190CB5C8FDB58EF5898496EDBBE1FF98310F00826AD40D97252DA34A845CB82
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 88573df5d793f44c74963136f0d42856f4e7fc5c16d41103b36272cd6092911f
                        • Instruction ID: 2393dc53b0499e46a0e16fd6ad5e27aabc564eb27e77738883ef250fd03fc9ac
                        • Opcode Fuzzy Hash: 88573df5d793f44c74963136f0d42856f4e7fc5c16d41103b36272cd6092911f
                        • Instruction Fuzzy Hash: ED41D321E2DA5A9FF3A5FAAC8450279B7D1FF89780F5441B6D04EC32C6EE38A8015385
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: ca6f1f95106f79d4b52c44080a544c7dfcceb760f46d91259736e2f4956f6342
                        • Instruction ID: cacc0f9d60be0b1d74e9806770a723d56afe43c4c456f36722bb72ae5d439671
                        • Opcode Fuzzy Hash: ca6f1f95106f79d4b52c44080a544c7dfcceb760f46d91259736e2f4956f6342
                        • Instruction Fuzzy Hash: 2741C313D0E6C15EF26675B8281A17A6FE0BF12B91F1840FBC08D8B5D79D286C85879B
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: e7c29f07a9e204246ad42e640c178f83d2899d52a1f31a19ae42e0b97c588eb9
                        • Instruction ID: 54d8b7cb56f207003a7f328938d38b5d99c8a9b48757b47f00efbd74b94b30e2
                        • Opcode Fuzzy Hash: e7c29f07a9e204246ad42e640c178f83d2899d52a1f31a19ae42e0b97c588eb9
                        • Instruction Fuzzy Hash: 3131CE31E1C9878FE7A8FAA8841127876A1FF44398F5405B9D10FC76C6DF38A9019B49
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 540605cd565be8aa48e385ca2cd2428b4f64adfdf71cb9847c2badd329b613dd
                        • Instruction ID: aaae82304d8e7efea17b3687c3b71c8c7b317058285c3d05f7ec06bd50472540
                        • Opcode Fuzzy Hash: 540605cd565be8aa48e385ca2cd2428b4f64adfdf71cb9847c2badd329b613dd
                        • Instruction Fuzzy Hash: 85315E31D1CA46CFE6A9FA64806467876A1FF44398F6500BAD20FC7691CF38A9409B49
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: c9a30731ba577f14c4542e793ca25a37a6c321e520f87663cc8f0b98c912cc56
                        • Instruction ID: c596ef5e0f8090dbee5119d6cbe9c27fc385b7644479596f8e7c3ca81a7899c3
                        • Opcode Fuzzy Hash: c9a30731ba577f14c4542e793ca25a37a6c321e520f87663cc8f0b98c912cc56
                        • Instruction Fuzzy Hash: 66219131E1CA46CFE3A9FA64846437877A1FF44398F5400BAC20F876C1CF38AA409B49
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d5e956260d6d3acabbac2b05133a4b5dd259a65564075a6369220070487028d2
                        • Instruction ID: 5137bea6d11789c0ab70f0f0714088e95ac82acd6faa10056d539131d600f9fe
                        • Opcode Fuzzy Hash: d5e956260d6d3acabbac2b05133a4b5dd259a65564075a6369220070487028d2
                        • Instruction Fuzzy Hash: F4219030E1C94ACFE6A8FA64845573873A1FF44398F5404BAD20FC76D5CF38A9409B49
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 09e9c59caa5afbc8b2155dabb01d56884e6e73a1edbbe17ee2d800f8976201e2
                        • Instruction ID: 0bd69f41171fce790c42c6ec422d26f677fab50e0459ba5346d0a0ba8521ae53
                        • Opcode Fuzzy Hash: 09e9c59caa5afbc8b2155dabb01d56884e6e73a1edbbe17ee2d800f8976201e2
                        • Instruction Fuzzy Hash: CF01F952E1DA8A0FF3A576B858995B91FE0FFE5390F0502B7D009C71D7EE285C4A8305
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: d9cf13cc87cedc66de20a5b7e2572b477bc30e58b87deb5e1d7f18f1268b9caa
                        • Instruction ID: b65df9cb8581284cf4daee328e700a08f75bff325093a96a0c1e0ac237c4a2e4
                        • Opcode Fuzzy Hash: d9cf13cc87cedc66de20a5b7e2572b477bc30e58b87deb5e1d7f18f1268b9caa
                        • Instruction Fuzzy Hash: 9FE01272F1C8598FE5A8B59C641D23C2292FB947A1F540176D41EC3285DE284C025385
                        Memory Dump Source
                        • Source File: 00000000.00000002.3047090205.00007FF848E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E70000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_7ff848e70000_QUOTATION_AUGQTRA071244#U00faPDF.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5f8b1b322929078f0015c465c6876040198018149dd72b9d37578c3399df2871
                        • Instruction ID: f865a580230888edfb0d0695f36c00447e64637ebe536ce394d0ae21cec45381
                        • Opcode Fuzzy Hash: 5f8b1b322929078f0015c465c6876040198018149dd72b9d37578c3399df2871
                        • Instruction Fuzzy Hash: 9EE07D32D0FA4C6FCA00BB9A6C44CC63FA8FB8D368F00012AE44CC7241D3618551C311